sbuild (Debian sbuild) 0.81.2+deb11u1 (31 August 2022) on debian-ci-siliconvalley +==============================================================================+ | krb5 1.20.1-2 (s390x) Wed, 17 May 2023 06:00:22 +0000 | +==============================================================================+ Package: krb5 Version: 1.20.1-2 Source Version: 1.20.1-2 Distribution: unstable Machine Architecture: amd64 Host Architecture: s390x Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any I: NOTICE: Log filtering will replace 'var/run/schroot/mount/sid-amd64-sbuild-87637f14-ae42-42a5-9cc9-62fa15850148' with '<>' I: NOTICE: Log filtering will replace 'build/krb5-1qDx9T/resolver-BsKhbq' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://localhost:3142/debian sid InRelease [191 kB] Get:2 http://localhost:3142/debian sid/main Sources.diff/Index [63.6 kB] Get:3 http://localhost:3142/debian sid/main amd64 Packages.diff/Index [63.6 kB] Get:4 http://localhost:3142/debian sid/main Sources T-2023-05-17-0208.22-F-2023-05-17-0208.22.pdiff [3394 B] Get:4 http://localhost:3142/debian sid/main Sources T-2023-05-17-0208.22-F-2023-05-17-0208.22.pdiff [3394 B] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-05-17-0208.22-F-2023-05-17-0208.22.pdiff [4073 B] Get:5 http://localhost:3142/debian sid/main amd64 Packages T-2023-05-17-0208.22-F-2023-05-17-0208.22.pdiff [4073 B] Get:6 http://localhost:3142/debian sid/main s390x Packages [9008 kB] Fetched 9333 kB in 2s (5040 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: dpkg dpkg-dev libdpkg-perl 3 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 3524 kB of archives. After this operation, 120 kB of additional disk space will be used. Get:1 http://localhost:3142/debian sid/main amd64 dpkg amd64 1.21.22 [1567 kB] Get:2 http://localhost:3142/debian sid/main amd64 dpkg-dev all 1.21.22 [1353 kB] Get:3 http://localhost:3142/debian sid/main amd64 libdpkg-perl all 1.21.22 [603 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 3524 kB in 0s (148 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 15273 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.22_amd64.deb ... Unpacking dpkg (1.21.22) over (1.21.21) ... Setting up dpkg (1.21.22) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 15273 files and directories currently installed.) Preparing to unpack .../dpkg-dev_1.21.22_all.deb ... Unpacking dpkg-dev (1.21.22) over (1.21.21) ... Preparing to unpack .../libdpkg-perl_1.21.22_all.deb ... Unpacking libdpkg-perl (1.21.22) over (1.21.21) ... Setting up libdpkg-perl (1.21.22) ... Setting up dpkg-dev (1.21.22) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'krb5' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/debian/krb5 Please use: git clone https://salsa.debian.org/debian/krb5 to retrieve the latest (possibly unreleased) updates to the package. Need to get 8765 kB of source archives. Get:1 http://localhost:3142/debian sid/main krb5 1.20.1-2 (dsc) [3168 B] Get:2 http://localhost:3142/debian sid/main krb5 1.20.1-2 (tar) [8662 kB] Get:3 http://localhost:3142/debian sid/main krb5 1.20.1-2 (asc) [833 B] Get:4 http://localhost:3142/debian sid/main krb5 1.20.1-2 (diff) [99.5 kB] Fetched 8765 kB in 0s (178 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/krb5-1qDx9T/krb5-1.20.1' with '<>' I: NOTICE: Log filtering will replace 'build/krb5-1qDx9T' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x Filtered Build-Depends: debhelper-compat (= 13), byacc, comerr-dev, docbook-to-man, libkeyutils-dev, libldap2-dev, libsasl2-dev, libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config, libc-dev, libstdc++-dev, build-essential:amd64, fakeroot:amd64, crossbuild-essential-s390x:amd64, libc-dev:s390x, libstdc++-dev:s390x dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [502 B] Get:5 copy:/<>/apt_archive ./ Packages [557 B] Fetched 2016 B in 0s (0 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bsdextrautils byacc comerr-dev:s390x cpp-12-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man dpkg-cross dwz file g++-12-s390x-linux-gnu g++-s390x-linux-gnu gcc-11-base:s390x gcc-12-base:s390x gcc-12-cross-base gcc-12-s390x-linux-gnu gcc-12-s390x-linux-gnu-base gcc-s390x-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:s390x libasan8-s390x-cross libatomic1:s390x libatomic1-s390x-cross libblkid1:s390x libc6:s390x libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcom-err2:s390x libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:s390x libcrypt1:s390x libdb5.3:s390x libdebhelper-perl libdebian-dpkgcross-perl libelf1 libev4:s390x libffi8:s390x libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:s390x libgcc-12-dev-s390x-cross libgcc-s1:s390x libgcc-s1-s390x-cross libglib2.0-0:s390x libgmp10:s390x libgnutls30:s390x libgomp1:s390x libgomp1-s390x-cross libgssapi-krb5-2:s390x libhogweed6:s390x libicu72 libidn2-0:s390x libio-string-perl libitm1:s390x libitm1-s390x-cross libk5crypto3:s390x libkeyutils-dev:s390x libkeyutils1:s390x libkrb5-3:s390x libkrb5support0:s390x libldap-2.5-0:s390x libldap-dev:s390x liblocale-gettext-perl libmagic-mgc libmagic1 libmount1:s390x libnettle8:s390x libnsl-dev:s390x libnsl2:s390x libosp5 libp11-kit0:s390x libpcre2-8-0:s390x libpipeline1 libpkgconf3 libsasl2-2:s390x libsasl2-dev:s390x libsasl2-modules-db:s390x libselinux1:s390x libss2:s390x libssl-dev:s390x libssl3:s390x libstdc++-11-dev:s390x libstdc++-12-dev-s390x-cross libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libtasn1-6:s390x libtirpc-dev:s390x libtirpc3:s390x libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libunistring2:s390x libverto-dev:s390x libverto-glib1:s390x libverto-libev1:s390x libverto1:s390x libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 man-db opensp pkg-config:s390x pkgconf:s390x pkgconf-bin po-debconf sensible-utils sgml-base sgml-data ss-dev:s390x ucf xml-core zlib1g:s390x Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc doc-base:s390x gcc-12-locales cpp-12-doc cpp-doc dh-make docbook-defguide docbook-dsssl docbook-xml psgml binutils-multiarch g++-12-multilib-s390x-linux-gnu gcc-12-doc gcc-12-multilib-s390x-linux-gnu manpages-dev flex bison gdb-s390x-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:s390x libc-l10n:s390x locales:s390x libnss-nis:s390x libnss-nisplus:s390x manpages-dev:s390x low-memory-monitor:s390x gnutls-bin:s390x krb5-doc:s390x krb5-user:s390x cryptsetup-bin:s390x libssl-doc:s390x libstdc++-11-doc:s390x libtool-doc gfortran | fortran95-compiler gcj-jdk libyaml-shell-perl m4-doc apparmor less www-browser doc-base libmail-box-perl sgml-base-doc perlsgml w3-recs libxml2-utils Recommended packages: curl | wget | lynx libarchive-cpio-perl libglib2.0-data:s390x shared-mime-info:s390x xdg-user-dirs:s390x krb5-locales:s390x libldap-common:s390x libsasl2-modules:s390x libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl The following NEW packages will be installed: autoconf automake autopoint autotools-dev binutils-s390x-linux-gnu bsdextrautils byacc comerr-dev:s390x cpp-12-s390x-linux-gnu cpp-s390x-linux-gnu cross-config crossbuild-essential-s390x debhelper dh-autoreconf dh-strip-nondeterminism docbook docbook-to-man dpkg-cross dwz file g++-12-s390x-linux-gnu g++-s390x-linux-gnu gcc-11-base:s390x gcc-12-base:s390x gcc-12-cross-base gcc-12-s390x-linux-gnu gcc-12-s390x-linux-gnu-base gcc-s390x-linux-gnu gettext gettext-base groff-base intltool-debian libarchive-zip-perl libasan6:s390x libasan8-s390x-cross libatomic1:s390x libatomic1-s390x-cross libblkid1:s390x libc6:s390x libc6-dev:s390x libc6-dev-s390x-cross libc6-s390x-cross libcom-err2:s390x libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:s390x libcrypt1:s390x libdb5.3:s390x libdebhelper-perl libdebian-dpkgcross-perl libelf1 libev4:s390x libffi8:s390x libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-11-dev:s390x libgcc-12-dev-s390x-cross libgcc-s1:s390x libgcc-s1-s390x-cross libglib2.0-0:s390x libgmp10:s390x libgnutls30:s390x libgomp1:s390x libgomp1-s390x-cross libgssapi-krb5-2:s390x libhogweed6:s390x libicu72 libidn2-0:s390x libio-string-perl libitm1:s390x libitm1-s390x-cross libk5crypto3:s390x libkeyutils-dev:s390x libkeyutils1:s390x libkrb5-3:s390x libkrb5support0:s390x libldap-2.5-0:s390x libldap-dev:s390x liblocale-gettext-perl libmagic-mgc libmagic1 libmount1:s390x libnettle8:s390x libnsl-dev:s390x libnsl2:s390x libosp5 libp11-kit0:s390x libpcre2-8-0:s390x libpipeline1 libpkgconf3 libsasl2-2:s390x libsasl2-dev:s390x libsasl2-modules-db:s390x libselinux1:s390x libss2:s390x libssl-dev:s390x libssl3:s390x libstdc++-11-dev:s390x libstdc++-12-dev-s390x-cross libstdc++6:s390x libstdc++6-s390x-cross libsub-override-perl libtasn1-6:s390x libtirpc-dev:s390x libtirpc3:s390x libtool libubsan1:s390x libubsan1-s390x-cross libuchardet0 libunistring2:s390x libverto-dev:s390x libverto-glib1:s390x libverto-libev1:s390x libverto1:s390x libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl linux-libc-dev:s390x linux-libc-dev-s390x-cross m4 man-db opensp pkg-config:s390x pkgconf:s390x pkgconf-bin po-debconf sbuild-build-depends-main-dummy:s390x sensible-utils sgml-base sgml-data ss-dev:s390x ucf xml-core zlib1g:s390x 0 upgraded, 139 newly installed, 0 to remove and 0 not upgraded. Need to get 90.0 MB of archives. After this operation, 351 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [988 B] Get:2 http://localhost:3142/debian sid/main amd64 liblocale-gettext-perl amd64 1.07-5 [15.4 kB] Get:3 http://localhost:3142/debian sid/main amd64 sgml-base all 1.31 [15.4 kB] Get:4 http://localhost:3142/debian sid/main amd64 sensible-utils all 0.0.17+nmu1 [19.0 kB] Get:5 http://localhost:3142/debian sid/main amd64 libmagic-mgc amd64 1:5.44-3 [305 kB] Get:6 http://localhost:3142/debian sid/main amd64 libmagic1 amd64 1:5.44-3 [104 kB] Get:7 http://localhost:3142/debian sid/main amd64 file amd64 1:5.44-3 [42.5 kB] Get:8 http://localhost:3142/debian sid/main amd64 gettext-base amd64 0.21-12 [160 kB] Get:9 http://localhost:3142/debian sid/main amd64 libuchardet0 amd64 0.0.7-1 [67.8 kB] Get:10 http://localhost:3142/debian sid/main amd64 groff-base amd64 1.22.4-10 [916 kB] Get:11 http://localhost:3142/debian sid/main amd64 bsdextrautils amd64 2.38.1-5+b1 [86.6 kB] Get:12 http://localhost:3142/debian sid/main amd64 libpipeline1 amd64 1.5.7-1 [38.5 kB] Get:13 http://localhost:3142/debian sid/main amd64 man-db amd64 2.11.2-2 [1386 kB] Get:14 http://localhost:3142/debian sid/main amd64 ucf all 3.0043+nmu1 [55.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 m4 amd64 1.4.19-3 [287 kB] Get:16 http://localhost:3142/debian sid/main amd64 autoconf all 2.71-3 [332 kB] Get:17 http://localhost:3142/debian sid/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get:18 http://localhost:3142/debian sid/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get:19 http://localhost:3142/debian sid/main amd64 autopoint all 0.21-12 [495 kB] Get:20 http://localhost:3142/debian sid/main amd64 binutils-s390x-linux-gnu amd64 2.40-2 [2421 kB] Get:21 http://localhost:3142/debian sid/main amd64 byacc amd64 1:2.0.20221106-1 [122 kB] Get:22 http://localhost:3142/debian sid/main s390x gcc-12-base s390x 12.2.0-14 [37.5 kB] Get:23 http://localhost:3142/debian sid/main s390x libgcc-s1 s390x 12.2.0-14 [24.7 kB] Get:24 http://localhost:3142/debian sid/main s390x libc6 s390x 2.36-9 [2249 kB] Get:25 http://localhost:3142/debian sid/main s390x linux-libc-dev s390x 6.1.27-1 [1771 kB] Get:26 http://localhost:3142/debian sid/main s390x libcrypt1 s390x 1:4.4.33-2 [89.9 kB] Get:27 http://localhost:3142/debian sid/main s390x libcrypt-dev s390x 1:4.4.33-2 [118 kB] Get:28 http://localhost:3142/debian sid/main s390x libcom-err2 s390x 1.47.0-2 [19.5 kB] Get:29 http://localhost:3142/debian sid/main s390x libkrb5support0 s390x 1.20.1-2 [31.4 kB] Get:30 http://localhost:3142/debian sid/main s390x libk5crypto3 s390x 1.20.1-2 [76.1 kB] Get:31 http://localhost:3142/debian sid/main s390x libkeyutils1 s390x 1.6.3-2 [8600 B] Get:32 http://localhost:3142/debian sid/main s390x libssl3 s390x 3.0.8-1 [1617 kB] Get:33 http://localhost:3142/debian sid/main s390x libkrb5-3 s390x 1.20.1-2 [310 kB] Get:34 http://localhost:3142/debian sid/main s390x libgssapi-krb5-2 s390x 1.20.1-2 [121 kB] Get:35 http://localhost:3142/debian sid/main s390x libtirpc3 s390x 1.3.3+ds-1 [78.4 kB] Get:36 http://localhost:3142/debian sid/main s390x libnsl2 s390x 1.3.0-2 [37.3 kB] Get:37 http://localhost:3142/debian sid/main s390x libtirpc-dev s390x 1.3.3+ds-1 [185 kB] Get:38 http://localhost:3142/debian sid/main s390x libnsl-dev s390x 1.3.0-2 [64.6 kB] Get:39 http://localhost:3142/debian sid/main s390x libc6-dev s390x 2.36-9 [1402 kB] Get:40 http://localhost:3142/debian sid/main s390x comerr-dev s390x 2.1-1.47.0-2 [51.3 kB] Get:41 http://localhost:3142/debian sid/main amd64 gcc-12-s390x-linux-gnu-base amd64 12.2.0-14cross1 [37.7 kB] Get:42 http://localhost:3142/debian sid/main amd64 cpp-12-s390x-linux-gnu amd64 12.2.0-14cross1 [7795 kB] Get:43 http://localhost:3142/debian sid/main amd64 cpp-s390x-linux-gnu amd64 4:12.2.0-3 [3976 B] Get:44 http://localhost:3142/debian sid/main amd64 cross-config all 2.6.20 [16.3 kB] Get:45 http://localhost:3142/debian sid/main amd64 gcc-12-cross-base all 12.2.0-14cross1 [33.2 kB] Get:46 http://localhost:3142/debian sid/main amd64 libc6-s390x-cross all 2.36-8cross1 [1003 kB] Get:47 http://localhost:3142/debian sid/main amd64 libgcc-s1-s390x-cross all 12.2.0-14cross1 [24.7 kB] Get:48 http://localhost:3142/debian sid/main amd64 libgomp1-s390x-cross all 12.2.0-14cross1 [103 kB] Get:49 http://localhost:3142/debian sid/main amd64 libitm1-s390x-cross all 12.2.0-14cross1 [24.8 kB] Get:50 http://localhost:3142/debian sid/main amd64 libatomic1-s390x-cross all 12.2.0-14cross1 [7808 B] Get:51 http://localhost:3142/debian sid/main amd64 libasan8-s390x-cross all 12.2.0-14cross1 [2067 kB] Get:52 http://localhost:3142/debian sid/main amd64 libstdc++6-s390x-cross all 12.2.0-14cross1 [571 kB] Get:53 http://localhost:3142/debian sid/main amd64 libubsan1-s390x-cross all 12.2.0-14cross1 [850 kB] Get:54 http://localhost:3142/debian sid/main amd64 libgcc-12-dev-s390x-cross all 12.2.0-14cross1 [714 kB] Get:55 http://localhost:3142/debian sid/main amd64 gcc-12-s390x-linux-gnu amd64 12.2.0-14cross1 [15.4 MB] Get:56 http://localhost:3142/debian sid/main amd64 gcc-s390x-linux-gnu amd64 4:12.2.0-3 [1464 B] Get:57 http://localhost:3142/debian sid/main amd64 linux-libc-dev-s390x-cross all 6.1.4-1cross1 [1834 kB] Get:58 http://localhost:3142/debian sid/main amd64 libc6-dev-s390x-cross all 2.36-8cross1 [1386 kB] Get:59 http://localhost:3142/debian sid/main amd64 libstdc++-12-dev-s390x-cross all 12.2.0-14cross1 [1997 kB] Get:60 http://localhost:3142/debian sid/main amd64 g++-12-s390x-linux-gnu amd64 12.2.0-14cross1 [8718 kB] Get:61 http://localhost:3142/debian sid/main amd64 g++-s390x-linux-gnu amd64 4:12.2.0-3 [1176 B] Get:62 http://localhost:3142/debian sid/main amd64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:63 http://localhost:3142/debian sid/main amd64 libio-string-perl all 1.08-4 [12.1 kB] Get:64 http://localhost:3142/debian sid/main amd64 libicu72 amd64 72.1-3 [9376 kB] Get:65 http://localhost:3142/debian sid/main amd64 libxml2 amd64 2.9.14+dfsg-1.2 [687 kB] Get:66 http://localhost:3142/debian sid/main amd64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:67 http://localhost:3142/debian sid/main amd64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:68 http://localhost:3142/debian sid/main amd64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:69 http://localhost:3142/debian sid/main amd64 libxml-libxml-perl amd64 2.0207+dfsg+really+2.0134-1+b1 [322 kB] Get:70 http://localhost:3142/debian sid/main amd64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:71 http://localhost:3142/debian sid/main amd64 libyaml-perl all 1.30-2 [63.4 kB] Get:72 http://localhost:3142/debian sid/main amd64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:73 http://localhost:3142/debian sid/main amd64 libfile-which-perl all 1.27-2 [15.1 kB] Get:74 http://localhost:3142/debian sid/main amd64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:75 http://localhost:3142/debian sid/main amd64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:76 http://localhost:3142/debian sid/main amd64 dpkg-cross all 2.6.20 [25.8 kB] Get:77 http://localhost:3142/debian sid/main amd64 crossbuild-essential-s390x all 12.9 [6704 B] Get:78 http://localhost:3142/debian sid/main amd64 libdebhelper-perl all 13.11.4 [81.2 kB] Get:79 http://localhost:3142/debian sid/main amd64 libtool all 2.4.7-5 [517 kB] Get:80 http://localhost:3142/debian sid/main amd64 dh-autoreconf all 20 [17.1 kB] Get:81 http://localhost:3142/debian sid/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get:82 http://localhost:3142/debian sid/main amd64 libsub-override-perl all 0.09-4 [9304 B] Get:83 http://localhost:3142/debian sid/main amd64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get:84 http://localhost:3142/debian sid/main amd64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get:85 http://localhost:3142/debian sid/main amd64 libelf1 amd64 0.188-2.1 [174 kB] Get:86 http://localhost:3142/debian sid/main amd64 dwz amd64 0.15-1 [109 kB] Get:87 http://localhost:3142/debian sid/main amd64 gettext amd64 0.21-12 [1300 kB] Get:88 http://localhost:3142/debian sid/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:89 http://localhost:3142/debian sid/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get:90 http://localhost:3142/debian sid/main amd64 debhelper all 13.11.4 [942 kB] Get:91 http://localhost:3142/debian sid/main amd64 xml-core all 0.18+nmu1 [23.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 sgml-data all 2.0.11+nmu1 [179 kB] Get:93 http://localhost:3142/debian sid/main amd64 docbook all 4.5-10 [131 kB] Get:94 http://localhost:3142/debian sid/main amd64 libosp5 amd64 1.5.2-13+b2 [934 kB] Get:95 http://localhost:3142/debian sid/main amd64 opensp amd64 1.5.2-13+b2 [421 kB] Get:96 http://localhost:3142/debian sid/main amd64 docbook-to-man amd64 1:2.0.0-45 [77.4 kB] Get:97 http://localhost:3142/debian sid/main s390x gcc-11-base s390x 11.3.0-14 [39.0 kB] Get:98 http://localhost:3142/debian sid/main s390x libasan6 s390x 11.3.0-14 [1928 kB] Get:99 http://localhost:3142/debian sid/main s390x libatomic1 s390x 12.2.0-14 [8068 B] Get:100 http://localhost:3142/debian sid/main s390x libblkid1 s390x 2.38.1-5+b1 [135 kB] Get:101 http://localhost:3142/debian sid/main s390x libdb5.3 s390x 5.3.28+dfsg2-1 [621 kB] Get:102 http://localhost:3142/debian sid/main s390x libev4 s390x 1:4.33-1 [41.2 kB] Get:103 http://localhost:3142/debian sid/main s390x libffi8 s390x 3.4.4-1 [19.6 kB] Get:104 http://localhost:3142/debian sid/main s390x libgomp1 s390x 12.2.0-14 [105 kB] Get:105 http://localhost:3142/debian sid/main s390x libitm1 s390x 12.2.0-14 [25.3 kB] Get:106 http://localhost:3142/debian sid/main s390x libstdc++6 s390x 12.2.0-14 [613 kB] Get:107 http://localhost:3142/debian sid/main s390x libubsan1 s390x 12.2.0-14 [851 kB] Get:108 http://localhost:3142/debian sid/main s390x libgcc-11-dev s390x 11.3.0-14 [690 kB] Get:109 http://localhost:3142/debian sid/main s390x libpcre2-8-0 s390x 10.42-1 [232 kB] Get:110 http://localhost:3142/debian sid/main s390x libselinux1 s390x 3.4-1+b5 [67.8 kB] Get:111 http://localhost:3142/debian sid/main s390x libmount1 s390x 2.38.1-5+b1 [151 kB] Get:112 http://localhost:3142/debian sid/main s390x zlib1g s390x 1:1.2.13.dfsg-1 [79.6 kB] Get:113 http://localhost:3142/debian sid/main s390x libglib2.0-0 s390x 2.74.6-2 [1282 kB] Get:114 http://localhost:3142/debian sid/main s390x libgmp10 s390x 2:6.2.1+dfsg1-1.1 [551 kB] Get:115 http://localhost:3142/debian sid/main s390x libnettle8 s390x 3.8.1-2 [297 kB] Get:116 http://localhost:3142/debian sid/main s390x libhogweed6 s390x 3.8.1-2 [325 kB] Get:117 http://localhost:3142/debian sid/main s390x libunistring2 s390x 1.0-2 [413 kB] Get:118 http://localhost:3142/debian sid/main s390x libidn2-0 s390x 2.3.3-1+b1 [121 kB] Get:119 http://localhost:3142/debian sid/main s390x libp11-kit0 s390x 0.24.1-2 [339 kB] Get:120 http://localhost:3142/debian sid/main s390x libtasn1-6 s390x 4.19.0-2 [53.7 kB] Get:121 http://localhost:3142/debian sid/main s390x libgnutls30 s390x 3.7.9-2 [1282 kB] Get:122 http://localhost:3142/debian sid/main s390x libkeyutils-dev s390x 1.6.3-2 [48.4 kB] Get:123 http://localhost:3142/debian sid/main s390x libsasl2-modules-db s390x 2.1.28+dfsg-11 [19.2 kB] Get:124 http://localhost:3142/debian sid/main s390x libsasl2-2 s390x 2.1.28+dfsg-11 [55.8 kB] Get:125 http://localhost:3142/debian sid/main s390x libldap-2.5-0 s390x 2.5.13+dfsg-5 [169 kB] Get:126 http://localhost:3142/debian sid/main s390x libldap-dev s390x 2.5.13+dfsg-5 [285 kB] Get:127 http://localhost:3142/debian sid/main amd64 libpkgconf3 amd64 1.8.1-1 [36.1 kB] Get:128 http://localhost:3142/debian sid/main s390x libsasl2-dev s390x 2.1.28+dfsg-11 [223 kB] Get:129 http://localhost:3142/debian sid/main s390x libss2 s390x 1.47.0-2 [23.8 kB] Get:130 http://localhost:3142/debian sid/main s390x libssl-dev s390x 3.0.8-1 [2031 kB] Get:131 http://localhost:3142/debian sid/main s390x libstdc++-11-dev s390x 11.3.0-14 [1932 kB] Get:132 http://localhost:3142/debian sid/main s390x libverto-libev1 s390x 0.3.1-1 [6504 B] Get:133 http://localhost:3142/debian sid/main s390x libverto-glib1 s390x 0.3.1-1 [7012 B] Get:134 http://localhost:3142/debian sid/main s390x libverto1 s390x 0.3.1-1 [10.9 kB] Get:135 http://localhost:3142/debian sid/main s390x libverto-dev s390x 0.3.1-1 [19.6 kB] Get:136 http://localhost:3142/debian sid/main amd64 pkgconf-bin amd64 1.8.1-1 [29.5 kB] Get:137 http://localhost:3142/debian sid/main s390x pkgconf s390x 1.8.1-1 [25.9 kB] Get:138 http://localhost:3142/debian sid/main s390x pkg-config s390x 1.8.1-1 [13.7 kB] Get:139 http://localhost:3142/debian sid/main s390x ss-dev s390x 2.0-1.47.0-2 [30.5 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 90.0 MB in 1s (176 MB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 15274 files and directories currently installed.) Preparing to unpack .../000-liblocale-gettext-perl_1.07-5_amd64.deb ... Unpacking liblocale-gettext-perl (1.07-5) ... Selecting previously unselected package sgml-base. Preparing to unpack .../001-sgml-base_1.31_all.deb ... Unpacking sgml-base (1.31) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../002-sensible-utils_0.0.17+nmu1_all.deb ... Unpacking sensible-utils (0.0.17+nmu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../003-libmagic-mgc_1%3a5.44-3_amd64.deb ... Unpacking libmagic-mgc (1:5.44-3) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../004-libmagic1_1%3a5.44-3_amd64.deb ... Unpacking libmagic1:amd64 (1:5.44-3) ... Selecting previously unselected package file. Preparing to unpack .../005-file_1%3a5.44-3_amd64.deb ... Unpacking file (1:5.44-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../006-gettext-base_0.21-12_amd64.deb ... Unpacking gettext-base (0.21-12) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../007-libuchardet0_0.0.7-1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.7-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../008-groff-base_1.22.4-10_amd64.deb ... Unpacking groff-base (1.22.4-10) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../009-bsdextrautils_2.38.1-5+b1_amd64.deb ... Unpacking bsdextrautils (2.38.1-5+b1) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../010-libpipeline1_1.5.7-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.7-1) ... Selecting previously unselected package man-db. Preparing to unpack .../011-man-db_2.11.2-2_amd64.deb ... Unpacking man-db (2.11.2-2) ... Selecting previously unselected package ucf. Preparing to unpack .../012-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package m4. Preparing to unpack .../013-m4_1.4.19-3_amd64.deb ... Unpacking m4 (1.4.19-3) ... Selecting previously unselected package autoconf. Preparing to unpack .../014-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../015-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-12_all.deb ... Unpacking autopoint (0.21-12) ... Selecting previously unselected package binutils-s390x-linux-gnu. Preparing to unpack .../018-binutils-s390x-linux-gnu_2.40-2_amd64.deb ... Unpacking binutils-s390x-linux-gnu (2.40-2) ... Selecting previously unselected package byacc. Preparing to unpack .../019-byacc_1%3a2.0.20221106-1_amd64.deb ... Unpacking byacc (1:2.0.20221106-1) ... Selecting previously unselected package gcc-12-base:s390x. Preparing to unpack .../020-gcc-12-base_12.2.0-14_s390x.deb ... Unpacking gcc-12-base:s390x (12.2.0-14) ... Selecting previously unselected package libgcc-s1:s390x. Preparing to unpack .../021-libgcc-s1_12.2.0-14_s390x.deb ... Unpacking libgcc-s1:s390x (12.2.0-14) ... Selecting previously unselected package libc6:s390x. Preparing to unpack .../022-libc6_2.36-9_s390x.deb ... Unpacking libc6:s390x (2.36-9) ... Selecting previously unselected package linux-libc-dev:s390x. Preparing to unpack .../023-linux-libc-dev_6.1.27-1_s390x.deb ... Unpacking linux-libc-dev:s390x (6.1.27-1) ... Selecting previously unselected package libcrypt1:s390x. Preparing to unpack .../024-libcrypt1_1%3a4.4.33-2_s390x.deb ... Unpacking libcrypt1:s390x (1:4.4.33-2) ... Selecting previously unselected package libcrypt-dev:s390x. Preparing to unpack .../025-libcrypt-dev_1%3a4.4.33-2_s390x.deb ... Unpacking libcrypt-dev:s390x (1:4.4.33-2) ... Selecting previously unselected package libcom-err2:s390x. Preparing to unpack .../026-libcom-err2_1.47.0-2_s390x.deb ... Unpacking libcom-err2:s390x (1.47.0-2) ... Selecting previously unselected package libkrb5support0:s390x. Preparing to unpack .../027-libkrb5support0_1.20.1-2_s390x.deb ... Unpacking libkrb5support0:s390x (1.20.1-2) ... Selecting previously unselected package libk5crypto3:s390x. Preparing to unpack .../028-libk5crypto3_1.20.1-2_s390x.deb ... Unpacking libk5crypto3:s390x (1.20.1-2) ... Selecting previously unselected package libkeyutils1:s390x. Preparing to unpack .../029-libkeyutils1_1.6.3-2_s390x.deb ... Unpacking libkeyutils1:s390x (1.6.3-2) ... Selecting previously unselected package libssl3:s390x. Preparing to unpack .../030-libssl3_3.0.8-1_s390x.deb ... Unpacking libssl3:s390x (3.0.8-1) ... Selecting previously unselected package libkrb5-3:s390x. Preparing to unpack .../031-libkrb5-3_1.20.1-2_s390x.deb ... Unpacking libkrb5-3:s390x (1.20.1-2) ... Selecting previously unselected package libgssapi-krb5-2:s390x. Preparing to unpack .../032-libgssapi-krb5-2_1.20.1-2_s390x.deb ... Unpacking libgssapi-krb5-2:s390x (1.20.1-2) ... Selecting previously unselected package libtirpc3:s390x. Preparing to unpack .../033-libtirpc3_1.3.3+ds-1_s390x.deb ... Unpacking libtirpc3:s390x (1.3.3+ds-1) ... Selecting previously unselected package libnsl2:s390x. Preparing to unpack .../034-libnsl2_1.3.0-2_s390x.deb ... Unpacking libnsl2:s390x (1.3.0-2) ... Selecting previously unselected package libtirpc-dev:s390x. Preparing to unpack .../035-libtirpc-dev_1.3.3+ds-1_s390x.deb ... Unpacking libtirpc-dev:s390x (1.3.3+ds-1) ... Selecting previously unselected package libnsl-dev:s390x. Preparing to unpack .../036-libnsl-dev_1.3.0-2_s390x.deb ... Unpacking libnsl-dev:s390x (1.3.0-2) ... Selecting previously unselected package libc6-dev:s390x. Preparing to unpack .../037-libc6-dev_2.36-9_s390x.deb ... Unpacking libc6-dev:s390x (2.36-9) ... Selecting previously unselected package comerr-dev:s390x. Preparing to unpack .../038-comerr-dev_2.1-1.47.0-2_s390x.deb ... Unpacking comerr-dev:s390x (2.1-1.47.0-2) ... Selecting previously unselected package gcc-12-s390x-linux-gnu-base:amd64. Preparing to unpack .../039-gcc-12-s390x-linux-gnu-base_12.2.0-14cross1_amd64.deb ... Unpacking gcc-12-s390x-linux-gnu-base:amd64 (12.2.0-14cross1) ... Selecting previously unselected package cpp-12-s390x-linux-gnu. Preparing to unpack .../040-cpp-12-s390x-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking cpp-12-s390x-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package cpp-s390x-linux-gnu. Preparing to unpack .../041-cpp-s390x-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking cpp-s390x-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package cross-config. Preparing to unpack .../042-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package gcc-12-cross-base. Preparing to unpack .../043-gcc-12-cross-base_12.2.0-14cross1_all.deb ... Unpacking gcc-12-cross-base (12.2.0-14cross1) ... Selecting previously unselected package libc6-s390x-cross. Preparing to unpack .../044-libc6-s390x-cross_2.36-8cross1_all.deb ... Unpacking libc6-s390x-cross (2.36-8cross1) ... Selecting previously unselected package libgcc-s1-s390x-cross. Preparing to unpack .../045-libgcc-s1-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libgcc-s1-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libgomp1-s390x-cross. Preparing to unpack .../046-libgomp1-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libgomp1-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libitm1-s390x-cross. Preparing to unpack .../047-libitm1-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libitm1-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libatomic1-s390x-cross. Preparing to unpack .../048-libatomic1-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libatomic1-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libasan8-s390x-cross. Preparing to unpack .../049-libasan8-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libasan8-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libstdc++6-s390x-cross. Preparing to unpack .../050-libstdc++6-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libstdc++6-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libubsan1-s390x-cross. Preparing to unpack .../051-libubsan1-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libubsan1-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package libgcc-12-dev-s390x-cross. Preparing to unpack .../052-libgcc-12-dev-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libgcc-12-dev-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package gcc-12-s390x-linux-gnu. Preparing to unpack .../053-gcc-12-s390x-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking gcc-12-s390x-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package gcc-s390x-linux-gnu. Preparing to unpack .../054-gcc-s390x-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking gcc-s390x-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package linux-libc-dev-s390x-cross. Preparing to unpack .../055-linux-libc-dev-s390x-cross_6.1.4-1cross1_all.deb ... Unpacking linux-libc-dev-s390x-cross (6.1.4-1cross1) ... Selecting previously unselected package libc6-dev-s390x-cross. Preparing to unpack .../056-libc6-dev-s390x-cross_2.36-8cross1_all.deb ... Unpacking libc6-dev-s390x-cross (2.36-8cross1) ... Selecting previously unselected package libstdc++-12-dev-s390x-cross. Preparing to unpack .../057-libstdc++-12-dev-s390x-cross_12.2.0-14cross1_all.deb ... Unpacking libstdc++-12-dev-s390x-cross (12.2.0-14cross1) ... Selecting previously unselected package g++-12-s390x-linux-gnu. Preparing to unpack .../058-g++-12-s390x-linux-gnu_12.2.0-14cross1_amd64.deb ... Unpacking g++-12-s390x-linux-gnu (12.2.0-14cross1) ... Selecting previously unselected package g++-s390x-linux-gnu. Preparing to unpack .../059-g++-s390x-linux-gnu_4%3a12.2.0-3_amd64.deb ... Unpacking g++-s390x-linux-gnu (4:12.2.0-3) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../060-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../061-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../062-libicu72_72.1-3_amd64.deb ... Unpacking libicu72:amd64 (72.1-3) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../063-libxml2_2.9.14+dfsg-1.2_amd64.deb ... Unpacking libxml2:amd64 (2.9.14+dfsg-1.2) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../064-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../065-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../066-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../067-libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1_amd64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../068-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../069-libyaml-perl_1.30-2_all.deb ... Unpacking libyaml-perl (1.30-2) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../070-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../071-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../072-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../073-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../074-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-s390x. Preparing to unpack .../075-crossbuild-essential-s390x_12.9_all.deb ... Unpacking crossbuild-essential-s390x (12.9) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../076-libdebhelper-perl_13.11.4_all.deb ... Unpacking libdebhelper-perl (13.11.4) ... Selecting previously unselected package libtool. Preparing to unpack .../077-libtool_2.4.7-5_all.deb ... Unpacking libtool (2.4.7-5) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../078-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../079-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../080-libsub-override-perl_0.09-4_all.deb ... Unpacking libsub-override-perl (0.09-4) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../081-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../082-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1:amd64. Preparing to unpack .../083-libelf1_0.188-2.1_amd64.deb ... Unpacking libelf1:amd64 (0.188-2.1) ... Selecting previously unselected package dwz. Preparing to unpack .../084-dwz_0.15-1_amd64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../085-gettext_0.21-12_amd64.deb ... Unpacking gettext (0.21-12) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../086-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../087-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../088-debhelper_13.11.4_all.deb ... Unpacking debhelper (13.11.4) ... Selecting previously unselected package xml-core. Preparing to unpack .../089-xml-core_0.18+nmu1_all.deb ... Unpacking xml-core (0.18+nmu1) ... Selecting previously unselected package sgml-data. Preparing to unpack .../090-sgml-data_2.0.11+nmu1_all.deb ... Unpacking sgml-data (2.0.11+nmu1) ... Selecting previously unselected package docbook. Preparing to unpack .../091-docbook_4.5-10_all.deb ... Unpacking docbook (4.5-10) ... Selecting previously unselected package libosp5. Preparing to unpack .../092-libosp5_1.5.2-13+b2_amd64.deb ... Unpacking libosp5 (1.5.2-13+b2) ... Selecting previously unselected package opensp. Preparing to unpack .../093-opensp_1.5.2-13+b2_amd64.deb ... Unpacking opensp (1.5.2-13+b2) ... Selecting previously unselected package docbook-to-man. Preparing to unpack .../094-docbook-to-man_1%3a2.0.0-45_amd64.deb ... Unpacking docbook-to-man (1:2.0.0-45) ... Selecting previously unselected package gcc-11-base:s390x. Preparing to unpack .../095-gcc-11-base_11.3.0-14_s390x.deb ... Unpacking gcc-11-base:s390x (11.3.0-14) ... Selecting previously unselected package libasan6:s390x. Preparing to unpack .../096-libasan6_11.3.0-14_s390x.deb ... Unpacking libasan6:s390x (11.3.0-14) ... Selecting previously unselected package libatomic1:s390x. Preparing to unpack .../097-libatomic1_12.2.0-14_s390x.deb ... Unpacking libatomic1:s390x (12.2.0-14) ... Selecting previously unselected package libblkid1:s390x. Preparing to unpack .../098-libblkid1_2.38.1-5+b1_s390x.deb ... Unpacking libblkid1:s390x (2.38.1-5+b1) ... Selecting previously unselected package libdb5.3:s390x. Preparing to unpack .../099-libdb5.3_5.3.28+dfsg2-1_s390x.deb ... Unpacking libdb5.3:s390x (5.3.28+dfsg2-1) ... Selecting previously unselected package libev4:s390x. Preparing to unpack .../100-libev4_1%3a4.33-1_s390x.deb ... Unpacking libev4:s390x (1:4.33-1) ... Selecting previously unselected package libffi8:s390x. Preparing to unpack .../101-libffi8_3.4.4-1_s390x.deb ... Unpacking libffi8:s390x (3.4.4-1) ... Selecting previously unselected package libgomp1:s390x. Preparing to unpack .../102-libgomp1_12.2.0-14_s390x.deb ... Unpacking libgomp1:s390x (12.2.0-14) ... Selecting previously unselected package libitm1:s390x. Preparing to unpack .../103-libitm1_12.2.0-14_s390x.deb ... Unpacking libitm1:s390x (12.2.0-14) ... Selecting previously unselected package libstdc++6:s390x. Preparing to unpack .../104-libstdc++6_12.2.0-14_s390x.deb ... Unpacking libstdc++6:s390x (12.2.0-14) ... Selecting previously unselected package libubsan1:s390x. Preparing to unpack .../105-libubsan1_12.2.0-14_s390x.deb ... Unpacking libubsan1:s390x (12.2.0-14) ... Selecting previously unselected package libgcc-11-dev:s390x. Preparing to unpack .../106-libgcc-11-dev_11.3.0-14_s390x.deb ... Unpacking libgcc-11-dev:s390x (11.3.0-14) ... Selecting previously unselected package libpcre2-8-0:s390x. Preparing to unpack .../107-libpcre2-8-0_10.42-1_s390x.deb ... Unpacking libpcre2-8-0:s390x (10.42-1) ... Selecting previously unselected package libselinux1:s390x. Preparing to unpack .../108-libselinux1_3.4-1+b5_s390x.deb ... Unpacking libselinux1:s390x (3.4-1+b5) ... Selecting previously unselected package libmount1:s390x. Preparing to unpack .../109-libmount1_2.38.1-5+b1_s390x.deb ... Unpacking libmount1:s390x (2.38.1-5+b1) ... Selecting previously unselected package zlib1g:s390x. Preparing to unpack .../110-zlib1g_1%3a1.2.13.dfsg-1_s390x.deb ... Unpacking zlib1g:s390x (1:1.2.13.dfsg-1) ... Selecting previously unselected package libglib2.0-0:s390x. Preparing to unpack .../111-libglib2.0-0_2.74.6-2_s390x.deb ... Unpacking libglib2.0-0:s390x (2.74.6-2) ... Selecting previously unselected package libgmp10:s390x. Preparing to unpack .../112-libgmp10_2%3a6.2.1+dfsg1-1.1_s390x.deb ... Unpacking libgmp10:s390x (2:6.2.1+dfsg1-1.1) ... Selecting previously unselected package libnettle8:s390x. Preparing to unpack .../113-libnettle8_3.8.1-2_s390x.deb ... Unpacking libnettle8:s390x (3.8.1-2) ... Selecting previously unselected package libhogweed6:s390x. Preparing to unpack .../114-libhogweed6_3.8.1-2_s390x.deb ... Unpacking libhogweed6:s390x (3.8.1-2) ... Selecting previously unselected package libunistring2:s390x. Preparing to unpack .../115-libunistring2_1.0-2_s390x.deb ... Unpacking libunistring2:s390x (1.0-2) ... Selecting previously unselected package libidn2-0:s390x. Preparing to unpack .../116-libidn2-0_2.3.3-1+b1_s390x.deb ... Unpacking libidn2-0:s390x (2.3.3-1+b1) ... Selecting previously unselected package libp11-kit0:s390x. Preparing to unpack .../117-libp11-kit0_0.24.1-2_s390x.deb ... Unpacking libp11-kit0:s390x (0.24.1-2) ... Selecting previously unselected package libtasn1-6:s390x. Preparing to unpack .../118-libtasn1-6_4.19.0-2_s390x.deb ... Unpacking libtasn1-6:s390x (4.19.0-2) ... Selecting previously unselected package libgnutls30:s390x. Preparing to unpack .../119-libgnutls30_3.7.9-2_s390x.deb ... Unpacking libgnutls30:s390x (3.7.9-2) ... Selecting previously unselected package libkeyutils-dev:s390x. Preparing to unpack .../120-libkeyutils-dev_1.6.3-2_s390x.deb ... Unpacking libkeyutils-dev:s390x (1.6.3-2) ... Selecting previously unselected package libsasl2-modules-db:s390x. Preparing to unpack .../121-libsasl2-modules-db_2.1.28+dfsg-11_s390x.deb ... Unpacking libsasl2-modules-db:s390x (2.1.28+dfsg-11) ... Selecting previously unselected package libsasl2-2:s390x. Preparing to unpack .../122-libsasl2-2_2.1.28+dfsg-11_s390x.deb ... Unpacking libsasl2-2:s390x (2.1.28+dfsg-11) ... Selecting previously unselected package libldap-2.5-0:s390x. Preparing to unpack .../123-libldap-2.5-0_2.5.13+dfsg-5_s390x.deb ... Unpacking libldap-2.5-0:s390x (2.5.13+dfsg-5) ... Selecting previously unselected package libldap-dev:s390x. Preparing to unpack .../124-libldap-dev_2.5.13+dfsg-5_s390x.deb ... Unpacking libldap-dev:s390x (2.5.13+dfsg-5) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../125-libpkgconf3_1.8.1-1_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-1) ... Selecting previously unselected package libsasl2-dev:s390x. Preparing to unpack .../126-libsasl2-dev_2.1.28+dfsg-11_s390x.deb ... Unpacking libsasl2-dev:s390x (2.1.28+dfsg-11) ... Selecting previously unselected package libss2:s390x. Preparing to unpack .../127-libss2_1.47.0-2_s390x.deb ... Unpacking libss2:s390x (1.47.0-2) ... Selecting previously unselected package libssl-dev:s390x. Preparing to unpack .../128-libssl-dev_3.0.8-1_s390x.deb ... Unpacking libssl-dev:s390x (3.0.8-1) ... Selecting previously unselected package libstdc++-11-dev:s390x. Preparing to unpack .../129-libstdc++-11-dev_11.3.0-14_s390x.deb ... Unpacking libstdc++-11-dev:s390x (11.3.0-14) ... Selecting previously unselected package libverto-libev1:s390x. Preparing to unpack .../130-libverto-libev1_0.3.1-1_s390x.deb ... Unpacking libverto-libev1:s390x (0.3.1-1) ... Selecting previously unselected package libverto-glib1:s390x. Preparing to unpack .../131-libverto-glib1_0.3.1-1_s390x.deb ... Unpacking libverto-glib1:s390x (0.3.1-1) ... Selecting previously unselected package libverto1:s390x. Preparing to unpack .../132-libverto1_0.3.1-1_s390x.deb ... Unpacking libverto1:s390x (0.3.1-1) ... Selecting previously unselected package libverto-dev:s390x. Preparing to unpack .../133-libverto-dev_0.3.1-1_s390x.deb ... Unpacking libverto-dev:s390x (0.3.1-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../134-pkgconf-bin_1.8.1-1_amd64.deb ... Unpacking pkgconf-bin (1.8.1-1) ... Selecting previously unselected package pkgconf:s390x. Preparing to unpack .../135-pkgconf_1.8.1-1_s390x.deb ... Unpacking pkgconf:s390x (1.8.1-1) ... Selecting previously unselected package pkg-config:s390x. Preparing to unpack .../136-pkg-config_1.8.1-1_s390x.deb ... Unpacking pkg-config:s390x (1.8.1-1) ... Selecting previously unselected package ss-dev:s390x. Preparing to unpack .../137-ss-dev_2.0-1.47.0-2_s390x.deb ... Unpacking ss-dev:s390x (2.0-1.47.0-2) ... Selecting previously unselected package sbuild-build-depends-main-dummy:s390x. Preparing to unpack .../138-sbuild-build-depends-main-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up libpipeline1:amd64 (1.5.7-1) ... Setting up gcc-11-base:s390x (11.3.0-14) ... Setting up libfile-which-perl (1.27-2) ... Setting up gcc-12-s390x-linux-gnu-base:amd64 (12.2.0-14cross1) ... Setting up libicu72:amd64 (72.1-3) ... Setting up binutils-s390x-linux-gnu (2.40-2) ... Setting up gcc-12-cross-base (12.2.0-14cross1) ... Setting up bsdextrautils (2.38.1-5+b1) ... Setting up libmagic-mgc (1:5.44-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.11.4) ... Setting up libc6-s390x-cross (2.36-8cross1) ... Setting up libatomic1-s390x-cross (12.2.0-14cross1) ... Setting up libmagic1:amd64 (1:5.44-3) ... Setting up linux-libc-dev:s390x (6.1.27-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-12) ... Setting up m4 (1.4.19-3) ... Setting up file (1:5.44-3) ... Setting up libyaml-perl (1.30-2) ... Setting up gcc-12-base:s390x (12.2.0-14) ... Setting up libosp5 (1.5.2-13+b2) ... Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up linux-libc-dev-s390x-cross (6.1.4-1cross1) ... Setting up byacc (1:2.0.20221106-1) ... update-alternatives: using /usr/bin/byacc to provide /usr/bin/yacc (yacc) in auto mode Setting up cross-config (2.6.20) ... Setting up libpkgconf3:amd64 (1.8.1-1) ... Setting up autopoint (0.21-12) ... Setting up libgcc-s1-s390x-cross (12.2.0-14cross1) ... Setting up pkgconf-bin (1.8.1-1) ... Setting up autoconf (2.71-3) ... Setting up libitm1-s390x-cross (12.2.0-14cross1) ... Setting up sensible-utils (0.0.17+nmu1) ... Setting up libc6-dev-s390x-cross (2.36-8cross1) ... Setting up libuchardet0:amd64 (0.0.7-1) ... Setting up libsub-override-perl (0.09-4) ... Setting up sgml-base (1.31) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up libelf1:amd64 (0.188-2.1) ... Setting up libgomp1-s390x-cross (12.2.0-14cross1) ... Setting up libxml2:amd64 (2.9.14+dfsg-1.2) ... Setting up liblocale-gettext-perl (1.07-5) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up cpp-12-s390x-linux-gnu (12.2.0-14cross1) ... Setting up gettext (0.21-12) ... Setting up cpp-s390x-linux-gnu (4:12.2.0-3) ... Setting up libtool (2.4.7-5) ... Setting up libstdc++6-s390x-cross (12.2.0-14cross1) ... Setting up opensp (1.5.2-13+b2) ... Setting up libasan8-s390x-cross (12.2.0-14cross1) ... Setting up pkgconf:s390x (1.8.1-1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up pkg-config:s390x (1.8.1-1) ... Setting up ucf (3.0043+nmu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.22.4-10) ... Setting up xml-core (0.18+nmu1) ... Setting up libubsan1-s390x-cross (12.2.0-14cross1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libgcc-12-dev-s390x-cross (12.2.0-14cross1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-1+b1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libstdc++-12-dev-s390x-cross (12.2.0-14cross1) ... Setting up debhelper (13.11.4) ... Setting up gcc-12-s390x-linux-gnu (12.2.0-14cross1) ... Setting up gcc-s390x-linux-gnu (4:12.2.0-3) ... Setting up libxml-simple-perl (2.25-2) ... Setting up g++-12-s390x-linux-gnu (12.2.0-14cross1) ... Setting up g++-s390x-linux-gnu (4:12.2.0-3) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-s390x (12.9) ... Setting up libgcc-s1:s390x (12.2.0-14) ... Setting up libc6:s390x (2.36-9) ... Setting up libffi8:s390x (3.4.4-1) ... Setting up libverto1:s390x (0.3.1-1) ... Setting up libtasn1-6:s390x (4.19.0-2) ... Setting up libdb5.3:s390x (5.3.28+dfsg2-1) ... Setting up libblkid1:s390x (2.38.1-5+b1) ... Setting up libstdc++6:s390x (12.2.0-14) ... Setting up libitm1:s390x (12.2.0-14) ... Setting up libkeyutils1:s390x (1.6.3-2) ... Setting up libev4:s390x (1:4.33-1) ... Setting up libssl3:s390x (3.0.8-1) ... Setting up libunistring2:s390x (1.0-2) ... Setting up zlib1g:s390x (1:1.2.13.dfsg-1) ... Setting up libcrypt1:s390x (1:4.4.33-2) ... Setting up libidn2-0:s390x (2.3.3-1+b1) ... Setting up libcom-err2:s390x (1.47.0-2) ... Setting up libgomp1:s390x (12.2.0-14) ... Setting up libasan6:s390x (11.3.0-14) ... Setting up libkrb5support0:s390x (1.20.1-2) ... Setting up libsasl2-modules-db:s390x (2.1.28+dfsg-11) ... Setting up libnettle8:s390x (3.8.1-2) ... Setting up libgmp10:s390x (2:6.2.1+dfsg1-1.1) ... Setting up libp11-kit0:s390x (0.24.1-2) ... Setting up libssl-dev:s390x (3.0.8-1) ... Setting up libatomic1:s390x (12.2.0-14) ... Setting up libss2:s390x (1.47.0-2) ... Setting up libpcre2-8-0:s390x (10.42-1) ... Setting up libk5crypto3:s390x (1.20.1-2) ... Setting up libsasl2-2:s390x (2.1.28+dfsg-11) ... Setting up libubsan1:s390x (12.2.0-14) ... Setting up libgcc-11-dev:s390x (11.3.0-14) ... Setting up libkeyutils-dev:s390x (1.6.3-2) ... Setting up libcrypt-dev:s390x (1:4.4.33-2) ... Setting up libkrb5-3:s390x (1.20.1-2) ... Setting up libverto-libev1:s390x (0.3.1-1) ... Setting up libhogweed6:s390x (3.8.1-2) ... Setting up libselinux1:s390x (3.4-1+b5) ... Setting up libgnutls30:s390x (3.7.9-2) ... Setting up libgssapi-krb5-2:s390x (1.20.1-2) ... Setting up libmount1:s390x (2.38.1-5+b1) ... Setting up libtirpc3:s390x (1.3.3+ds-1) ... Setting up libglib2.0-0:s390x (2.74.6-2) ... /var/lib/dpkg/info/libglib2.0-0:s390x.postinst: 42: /usr/lib/s390x-linux-gnu/glib-2.0/glib-compile-schemas: Exec format error /var/lib/dpkg/info/libglib2.0-0:s390x.postinst: 43: /usr/lib/s390x-linux-gnu/glib-2.0/gio-querymodules: Exec format error Setting up libldap-2.5-0:s390x (2.5.13+dfsg-5) ... Setting up libtirpc-dev:s390x (1.3.3+ds-1) ... Setting up libldap-dev:s390x (2.5.13+dfsg-5) ... Setting up libverto-glib1:s390x (0.3.1-1) ... Setting up libnsl2:s390x (1.3.0-2) ... Setting up libverto-dev:s390x (0.3.1-1) ... Setting up libnsl-dev:s390x (1.3.0-2) ... Setting up libc6-dev:s390x (2.36-9) ... Setting up libsasl2-dev:s390x (2.1.28+dfsg-11) ... Setting up comerr-dev:s390x (2.1-1.47.0-2) ... Setting up libstdc++-11-dev:s390x (11.3.0-14) ... Setting up ss-dev:s390x (2.0-1.47.0-2) ... Processing triggers for libc-bin (2.36-9) ... Processing triggers for sgml-base (1.31) ... Setting up sgml-data (2.0.11+nmu1) ... Processing triggers for sgml-base (1.31) ... Setting up docbook (4.5-10) ... Processing triggers for sgml-base (1.31) ... Setting up docbook-to-man (1:2.0.0-45) ... Setting up sbuild-build-depends-main-dummy:s390x (0.invalid.0) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (s390x included in any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.10.0-21-amd64 #1 SMP Debian 5.10.162-1 (2023-01-21) amd64 (x86_64) Toolchain package versions: binutils_2.40-2 dpkg-dev_1.21.22 g++-11_11.3.0-14 g++-12_12.2.0-14 gcc-11_11.3.0-14 gcc-12_12.2.0-14 libc6-dev_2.36-9 libstdc++-11-dev_11.3.0-14 libstdc++-12-dev_12.2.0-14 libstdc++-12-dev-s390x-cross_12.2.0-14cross1 libstdc++6_12.2.0-14 libstdc++6-s390x-cross_12.2.0-14cross1 linux-libc-dev_6.1.27-1 Package versions: adduser_3.132 apt_2.6.0 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-12 autotools-dev_20220109.1 base-files_12.4 base-passwd_3.6.1 bash_5.2.15-2+b2 binutils_2.40-2 binutils-common_2.40-2 binutils-s390x-linux-gnu_2.40-2 binutils-x86-64-linux-gnu_2.40-2 bsdextrautils_2.38.1-5+b1 bsdutils_1:2.38.1-5+b1 build-essential_12.9 byacc_1:2.0.20221106-1 bzip2_1.0.8-5+b1 comerr-dev_2.1-1.47.0-2 coreutils_9.1-1 cpp_4:12.2.0-3 cpp-11_11.3.0-14 cpp-12_12.2.0-14 cpp-12-s390x-linux-gnu_12.2.0-14cross1 cpp-s390x-linux-gnu_4:12.2.0-3 cross-config_2.6.20 crossbuild-essential-s390x_12.9 dash_0.5.12-2 debconf_1.5.82 debhelper_13.11.4 debian-archive-keyring_2023.3 debianutils_5.7-0.4 dh-autoreconf_20 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.8-4 docbook_4.5-10 docbook-to-man_1:2.0.0-45 dpkg_1.21.22 dpkg-cross_2.6.20 dpkg-dev_1.21.22 dwz_0.15-1 e2fsprogs_1.47.0-2 fakeroot_1.31-1.2 file_1:5.44-3 findutils_4.9.0-4 g++_4:12.2.0-3 g++-11_11.3.0-14 g++-12_12.2.0-14 g++-12-s390x-linux-gnu_12.2.0-14cross1 g++-s390x-linux-gnu_4:12.2.0-3 gcc_4:12.2.0-3 gcc-11_11.3.0-14 gcc-11-base_11.3.0-14 gcc-12_12.2.0-14 gcc-12-base_12.2.0-14 gcc-12-cross-base_12.2.0-14cross1 gcc-12-s390x-linux-gnu_12.2.0-14cross1 gcc-12-s390x-linux-gnu-base_12.2.0-14cross1 gcc-9-base_9.5.0-3 gcc-s390x-linux-gnu_4:12.2.0-3 gettext_0.21-12 gettext-base_0.21-12 gpgv_2.2.40-1.1 grep_3.8-5 groff-base_1.22.4-10 gzip_1.12-1 hostname_3.23+nmu1 init-system-helpers_1.65.2 intltool-debian_0.35.0+20060710.6 libacl1_2.3.1-3 libapt-pkg6.0_2.6.0 libarchive-zip-perl_1.68-1 libasan6_11.3.0-14 libasan8_12.2.0-14 libasan8-s390x-cross_12.2.0-14cross1 libatomic1_12.2.0-14 libatomic1-s390x-cross_12.2.0-14cross1 libattr1_1:2.5.1-4 libaudit-common_1:3.0.9-1 libaudit1_1:3.0.9-1 libbinutils_2.40-2 libblkid1_2.38.1-5+b1 libbz2-1.0_1.0.8-5+b1 libc-bin_2.36-9 libc-dev-bin_2.36-9 libc6_2.36-9 libc6-dev_2.36-9 libc6-dev-s390x-cross_2.36-8cross1 libc6-s390x-cross_2.36-8cross1 libcap-ng0_0.8.3-1+b3 libcap2_1:2.66-4 libcc1-0_12.2.0-14 libcom-err2_1.47.0-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.33-2 libcrypt1_1:4.4.33-2 libctf-nobfd0_2.40-2 libctf0_2.40-2 libdb5.3_5.3.28+dfsg2-1 libdebconfclient0_0.269 libdebhelper-perl_13.11.4 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.21.22 libelf1_0.188-2.1 libev4_1:4.33-1 libext2fs2_1.47.0-2 libfakeroot_1.31-1.2 libffi8_3.4.4-1 libfile-find-rule-perl_0.34-3 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.13.1-1 libfile-which-perl_1.27-2 libgcc-11-dev_11.3.0-14 libgcc-12-dev_12.2.0-14 libgcc-12-dev-s390x-cross_12.2.0-14cross1 libgcc-s1_12.2.0-14 libgcc-s1-s390x-cross_12.2.0-14cross1 libgcrypt20_1.10.1-3 libgdbm-compat4_1.23-3 libgdbm6_1.23-3 libglib2.0-0_2.74.6-2 libgmp10_2:6.2.1+dfsg1-1.1 libgnutls30_3.7.9-2 libgomp1_12.2.0-14 libgomp1-s390x-cross_12.2.0-14cross1 libgpg-error0_1.46-1 libgprofng0_2.40-2 libgssapi-krb5-2_1.20.1-2 libhogweed6_3.8.1-2 libicu72_72.1-3 libidn2-0_2.3.3-1+b1 libio-string-perl_1.08-4 libisl23_0.25-1 libitm1_12.2.0-14 libitm1-s390x-cross_12.2.0-14cross1 libjansson4_2.14-2 libk5crypto3_1.20.1-2 libkeyutils-dev_1.6.3-2 libkeyutils1_1.6.3-2 libkrb5-3_1.20.1-2 libkrb5support0_1.20.1-2 libldap-2.5-0_2.5.13+dfsg-5 libldap-dev_2.5.13+dfsg-5 liblocale-gettext-perl_1.07-5 liblsan0_12.2.0-14 liblz4-1_1.9.4-1 liblzma5_5.4.1-0.2 libmagic-mgc_1:5.44-3 libmagic1_1:5.44-3 libmd0_1.0.4-2 libmount1_2.38.1-5+b1 libmpc3_1.3.1-1 libmpfr6_4.2.0-1 libnettle8_3.8.1-2 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnumber-compare-perl_0.03-3 libosp5_1.5.2-13+b2 libp11-kit0_0.24.1-2 libpam-modules_1.5.2-6 libpam-modules-bin_1.5.2-6 libpam-runtime_1.5.2-6 libpam0g_1.5.2-6 libpcre2-8-0_10.42-1 libpcre3_2:8.39-15 libperl5.34_5.34.0-5 libperl5.36_5.36.0-7 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-1 libquadmath0_12.2.0-14 libsasl2-2_2.1.28+dfsg-11 libsasl2-dev_2.1.28+dfsg-11 libsasl2-modules-db_2.1.28+dfsg-11 libseccomp2_2.5.4-1+b3 libselinux1_3.4-1+b5 libsemanage-common_3.4-1 libsemanage2_3.4-1+b5 libsepol2_3.4-2 libsmartcols1_2.38.1-5+b1 libss2_1.47.0-2 libssl-dev_3.0.8-1 libssl3_3.0.8-1 libstdc++-11-dev_11.3.0-14 libstdc++-12-dev_12.2.0-14 libstdc++-12-dev-s390x-cross_12.2.0-14cross1 libstdc++6_12.2.0-14 libstdc++6-s390x-cross_12.2.0-14cross1 libsub-override-perl_0.09-4 libsystemd0_252.6-1 libtasn1-6_4.19.0-2 libtext-glob-perl_0.11-3 libtinfo6_6.4-4 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-5 libtsan0_11.3.0-14 libtsan2_12.2.0-14 libubsan1_12.2.0-14 libubsan1-s390x-cross_12.2.0-14cross1 libuchardet0_0.0.7-1 libudev1_252.6-1 libunistring2_1.0-2 libuuid1_2.38.1-5+b1 libverto-dev_0.3.1-1 libverto-glib1_0.3.1-1 libverto-libev1_0.3.1-1 libverto1_0.3.1-1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-1+b1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.9.14+dfsg-1.2 libxxhash0_0.8.1-1 libyaml-perl_1.30-2 libzstd1_1.5.4+dfsg2-5 linux-libc-dev_6.1.27-1 linux-libc-dev-s390x-cross_6.1.4-1cross1 login_1:4.13+dfsg1-1+b1 logsave_1.47.0-2 m4_1.4.19-3 make_4.3-4.1 man-db_2.11.2-2 mawk_1.3.4.20200120-3.1 mount_2.38.1-5+b1 ncurses-base_6.4-4 ncurses-bin_6.4-4 opensp_1.5.2-13+b2 passwd_1:4.13+dfsg1-1+b1 patch_2.7.6-7 perl_5.36.0-7 perl-base_5.36.0-7 perl-modules-5.34_5.34.0-5 perl-modules-5.36_5.36.0-7 pkg-config_1.8.1-1 pkgconf_1.8.1-1 pkgconf-bin_1.8.1-1 po-debconf_1.0.21+nmu1 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-1 sensible-utils_0.0.17+nmu1 sgml-base_1.31 sgml-data_2.0.11+nmu1 ss-dev_2.0-1.47.0-2 sysvinit-utils_3.06-4 tar_1.34+dfsg-1.2 tzdata_2023c-4 ucf_3.0043+nmu1 usrmerge_35 util-linux_2.38.1-5+b1 util-linux-extra_2.38.1-5+b1 xml-core_0.18+nmu1 xz-utils_5.4.1-0.2 zlib1g_1:1.2.13.dfsg-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: krb5 Binary: krb5-user, krb5-kdc, krb5-kdc-ldap, krb5-admin-server, krb5-kpropd, krb5-multidev, libkrb5-dev, libkrb5-dbg, krb5-pkinit, krb5-otp, krb5-k5tls, krb5-doc, libkrb5-3, libgssapi-krb5-2, libgssrpc4, libkadm5srv-mit12, libkadm5clnt-mit12, libk5crypto3, libkdb5-10, libkrb5support0, libkrad0, krb5-gss-samples, krb5-locales, libkrad-dev Architecture: any all Version: 1.20.1-2 Maintainer: Sam Hartman Uploaders: Russ Allbery , Benjamin Kaduk Homepage: https://web.mit.edu/kerberos/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/debian/krb5 Vcs-Git: https://salsa.debian.org/debian/krb5 Testsuite: autopkgtest Testsuite-Triggers: ldap-utils, libsasl2-modules-gssapi-mit, slapd Build-Depends: debhelper-compat (= 13), byacc | bison, comerr-dev, docbook-to-man, libkeyutils-dev [linux-any], libldap2-dev , libsasl2-dev , libssl-dev, ss-dev, libverto-dev (>= 0.2.4), pkg-config Build-Depends-Indep: python3, python3-cheetah, python3-lxml, python3-sphinx, doxygen, doxygen-latex, tex-gyre Package-List: krb5-admin-server deb net optional arch=any krb5-doc deb doc optional arch=all krb5-gss-samples deb net optional arch=any krb5-k5tls deb net optional arch=any krb5-kdc deb net optional arch=any krb5-kdc-ldap deb net optional arch=any profile=!stage1 krb5-kpropd deb net optional arch=any krb5-locales deb localization optional arch=all krb5-multidev deb libdevel optional arch=any krb5-otp deb net optional arch=any krb5-pkinit deb net optional arch=any krb5-user deb net optional arch=any libgssapi-krb5-2 deb libs optional arch=any libgssrpc4 deb libs optional arch=any libk5crypto3 deb libs optional arch=any libkadm5clnt-mit12 deb libs optional arch=any libkadm5srv-mit12 deb libs optional arch=any libkdb5-10 deb libs optional arch=any libkrad-dev deb libdevel optional arch=any libkrad0 deb libs optional arch=any libkrb5-3 deb libs optional arch=any libkrb5-dbg deb debug optional arch=any libkrb5-dev deb libdevel optional arch=any libkrb5support0 deb libs optional arch=any Checksums-Sha1: 06278439a6cd5a2aa861d8e877451b794487534b 8661660 krb5_1.20.1.orig.tar.gz 1cd01998135e3db3c4401b84459fb19ab8baabaf 833 krb5_1.20.1.orig.tar.gz.asc 87a31329d68cd76cfcd63ae22fcf626164b3d42f 99520 krb5_1.20.1-2.debian.tar.xz Checksums-Sha256: 704aed49b19eb5a7178b34b2873620ec299db08752d6a8574f95d41879ab8851 8661660 krb5_1.20.1.orig.tar.gz 2afeec5dbc586cc40b7975645e02b4c41c4d719dd02213e828c72d8239d55666 833 krb5_1.20.1.orig.tar.gz.asc ef231e13219fe578217c1efdc3a88436e189af111f13c68f7280d77b16d7411e 99520 krb5_1.20.1-2.debian.tar.xz Files: 73f5780e7b587ccd8b8cfc10c965a686 8661660 krb5_1.20.1.orig.tar.gz 46551f0a032aa02dccac3789a344e028 833 krb5_1.20.1.orig.tar.gz.asc b82279278ff365f24cbfa2204b6a0ead 99520 krb5_1.20.1-2.debian.tar.xz -----BEGIN PGP SIGNATURE----- iHUEARYIAB0WIQSj2jRwbAdKzGY/4uAsbEw8qDeGdAUCZGOCBAAKCRAsbEw8qDeG dIXTAQDScaq61qw9Cped1DAeyXw7Zlg0PzXq/dOzGdgSDXtvlwD/SU8vjA9jyQa5 +16+35hXdC8r6sq1szcs7NKkpPqNWwQ= =J4Qg -----END PGP SIGNATURE----- gpgv: Signature made Tue May 16 13:15:48 2023 UTC gpgv: using EDDSA key A3DA34706C074ACC663FE2E02C6C4C3CA8378674 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./krb5_1.20.1-2.dsc: no acceptable signature found dpkg-source: info: extracting krb5 in /<> dpkg-source: info: unpacking krb5_1.20.1.orig.tar.gz dpkg-source: info: unpacking krb5_1.20.1-2.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-local/0001-Debian-HURD-compatibility.patch dpkg-source: info: applying debian-local/0002-debian-Handle-multi-arch-paths-in-krb5-config.patch dpkg-source: info: applying debian-local/0003-debian-osconf.hin-path-changes.patch dpkg-source: info: applying debian-local/0004-debian-install-ldap-library-in-subdirectory.patch dpkg-source: info: applying debian-local/0005-gssapi-never-unload-mechanisms.patch dpkg-source: info: applying debian-local/0006-Add-substpdf-target.patch dpkg-source: info: applying debian-local/0007-Fix-pkg-config-library-include-paths.patch dpkg-source: info: applying debian-local/0008-Use-isystem-for-include-paths.patch dpkg-source: info: applying 0009-Add-.gitignore.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.s390x DEB_BUILD_OPTIONS=nocheck HOME=/sbuild-nonexistent LANG=en_US.UTF-8 LC_ALL=C.UTF-8 LOGNAME=crossqa PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=sid-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=crossqa SCHROOT_SESSION_ID=sid-amd64-sbuild-87637f14-ae42-42a5-9cc9-62fa15850148 SCHROOT_UID=1000 SCHROOT_USER=crossqa SHELL=/bin/sh USER=crossqa dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -as390x -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package krb5 dpkg-buildpackage: info: source version 1.20.1-2 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Sam Hartman dpkg-architecture: warning: specified GNU system type s390x-linux-gnu does not match CC system type x86_64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture s390x fakeroot debian/rules clean dh_testdir rm -rf build doc/tools/*.pyc doc/version.py dh_clean build-indep-stamp debian/rules build-arch dh build-arch dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure --sourcedir=src --builddir=build -- --with-system-et --with-system-ss --disable-rpath \ --enable-shared --with-ldap --without-tcl \ --with-system-verto \ --sysconfdir=/etc \ --localstatedir=/etc cd build && ../src/configure --build=x86_64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/s390x-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=s390x-linux-gnu --with-system-et --with-system-ss --disable-rpath --enable-shared --with-ldap --without-tcl --with-system-verto --sysconfdir=/etc --localstatedir=/etc configure: loading site script /etc/dpkg-cross/cross-config.s390x checking for s390x-linux-gnu-gcc... s390x-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether s390x-linux-gnu-gcc accepts -g... yes checking for s390x-linux-gnu-gcc option to accept ISO C89... none needed checking for s390x-linux-gnu-g++... s390x-linux-gnu-g++ checking whether we are using the GNU C++ compiler... yes checking whether s390x-linux-gnu-g++ accepts -g... yes checking if C compiler supports -Werror=unknown-warning-option... no checking how to run the C preprocessor... s390x-linux-gnu-gcc -E checking for s390x-linux-gnu-pkg-config... /usr/bin/s390x-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking build system type... x86_64-pc-linux-gnu checking host system type... s390x-ibm-linux-gnu checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for GNU linker... yes configure: adding extra warning flags for gcc configure: skipping pedantic warnings on Linux configure: adding extra warning flags for g++ checking if C compiler supports -Wno-format-zero-length... yes checking if C compiler supports -Woverflow... yes checking if C compiler supports -Wstrict-overflow... yes checking if C compiler supports -Wmissing-format-attribute... yes checking if C compiler supports -Wmissing-prototypes... yes checking if C compiler supports -Wreturn-type... yes checking if C compiler supports -Wmissing-braces... yes checking if C compiler supports -Wparentheses... yes checking if C compiler supports -Wswitch... yes checking if C compiler supports -Wunused-function... yes checking if C compiler supports -Wunused-label... yes checking if C compiler supports -Wunused-variable... yes checking if C compiler supports -Wunused-value... yes checking if C compiler supports -Wunknown-pragmas... yes checking if C compiler supports -Wsign-compare... yes checking if C compiler supports -Wnewline-eof... no checking if C compiler supports -Werror=uninitialized... yes checking if C compiler supports -Wno-maybe-uninitialized... yes checking if C compiler supports -Werror=pointer-arith... yes checking if C compiler supports -Werror=int-conversion... yes checking if C compiler supports -Werror=incompatible-pointer-types... yes checking if C compiler supports -Werror=discarded-qualifiers... yes checking if C compiler supports -Werror=implicit-int... yes checking if C compiler supports -Werror=declaration-after-statement... yes checking if C compiler supports -Werror-implicit-function-declaration... yes checking which version of com_err to use... system checking for com_err... yes checking for add_error_table in -lcom_err... yes checking for remove_error_table in -lcom_err... yes checking for compile_et... compile_et checking whether compile_et is useful... yes checking whether compile_et supports --textdomain... no checking which version of subsystem package to use... system checking whether system ss package works... assumed checking if ss_execute_command needs a prototype provided... yes checking for an ANSI C-conforming const... yes checking for gethostbyname... yes checking for socket... yes checking for main in -lresolv... yes checking for res_ninit... yes checking for res_nclose... yes checking for res_ndestroy... no checking for res_nsearch... yes checking for ns_initparse... yes checking for ns_name_uncompress... yes checking for dn_skipname... yes checking for res_search... yes checking whether pragma weak references are supported... yes configure: enabling OpenLDAP database backend module support checking for constructor/destructor attribute support... (cached) yes,yes configure: enabling thread support checking whether s390x-linux-gnu-gcc is Clang... no checking whether pthreads work with -pthread... yes checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE checking whether more special flags are required for pthreads... no checking for PTHREAD_PRIO_INHERIT... yes configure: PTHREAD_CC = s390x-linux-gnu-gcc configure: PTHREAD_CFLAGS = -pthread configure: PTHREAD_LIBS = checking for pthread_once... yes checking for pthread_rwlock_init... yes configure: rechecking with PTHREAD_... options checking for pthread_rwlock_init in -lc... yes checking for library containing dlopen... none required checking for s390x-linux-gnu-pkg-config... (cached) /usr/bin/s390x-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for stdint.h... (cached) yes checking whether integers are two's complement... yes checking whether CHAR_BIT is 8... yes checking if va_copy is available... yes checking if va_list objects can be copied by assignment... no configure: using shared libraries checking whether ln -s works... yes checking for s390x-linux-gnu-ranlib... s390x-linux-gnu-ranlib checking for a BSD-compatible install... /usr/bin/install -c checking for s390x-linux-gnu-ar... s390x-linux-gnu-ar checking for perl... perl checking for working regcomp... (cached) yes checking for mode_t... yes checking if daemon needs a prototype provided... no checking if getsockname() takes arguments struct sockaddr * and size_t *... no checking if getsockname() takes arguments struct sockaddr * and int *... no checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes checking for main in -lutil... yes checking libintl.h usability... yes checking libintl.h presence... yes checking for libintl.h... yes checking for library containing dgettext... none required checking for msgfmt... msgfmt checking sys/sockio.h usability... no checking sys/sockio.h presence... no checking for sys/sockio.h... no checking ifaddrs.h usability... yes checking ifaddrs.h presence... yes checking for ifaddrs.h... yes checking for unistd.h... (cached) yes checking fnmatch.h usability... yes checking fnmatch.h presence... yes checking for fnmatch.h... yes checking for vsprintf... yes checking for vasprintf... yes checking for vsnprintf... yes checking for strlcpy... no checking for fnmatch... yes checking for secure_getenv... yes checking for strlcpy... (cached) no checking for getopt... yes checking for getopt_long... yes checking for fnmatch... (cached) yes checking for vasprintf... (cached) yes checking if vasprintf needs a prototype provided... no checking if swab needs a prototype provided... no checking for secure_getenv... (cached) yes checking for gawk... no checking for mawk... mawk checking for struct sockaddr.sa_len... no checking for sys/types.h... (cached) yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking netinet/in.h usability... yes checking netinet/in.h presence... yes checking for netinet/in.h... yes checking netdb.h usability... yes checking netdb.h presence... yes checking for netdb.h... yes checking for inet_ntop... yes checking for inet_pton... yes checking for getnameinfo... yes checking for getaddrinfo... yes checking for IPv6 compile-time support without -DINET6... yes checking for struct sockaddr.sa_len... (cached) no checking for sigprocmask... yes checking for sigset_t and POSIX_SIGNALS... yes checking for SSL_CTX_new in -lssl... yes checking for OpenSSL... yes configure: TLS module will use OpenSSL checking keyutils.h usability... yes checking keyutils.h presence... yes checking for keyutils.h... yes checking for add_key in -lkeyutils... yes checking for keyctl_get_persistent in -lkeyutils... yes checking for EC_POINT_new in -lcrypto... yes checking for an ANSI C-conforming const... (cached) yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking whether strerror_r is declared... yes checking for strerror_r... yes checking whether strerror_r returns char *... yes checking for strdup... yes checking for setvbuf... yes checking for seteuid... yes checking for setresuid... yes checking for setreuid... yes checking for setegid... yes checking for setresgid... yes checking for setregid... yes checking for setsid... yes checking for flock... yes checking for fchmod... yes checking for chmod... yes checking for strptime... yes checking for geteuid... yes checking for setenv... yes checking for unsetenv... yes checking for getenv... yes checking for gmtime_r... yes checking for localtime_r... yes checking for bswap16... no checking for bswap64... no checking for mkstemp... yes checking for getusershell... yes checking for access... yes checking for getcwd... yes checking for srand48... yes checking for srand... yes checking for srandom... yes checking for stat... yes checking for strchr... yes checking for strerror... yes checking for timegm... yes checking for explicit_bzero... yes checking for explicit_memset... no checking for getresuid... yes checking for getresgid... yes checking for mkstemp... (cached) yes checking for gettimeofday... yes checking for sys_errlist declaration... no checking for sys_errlist in libc... no configure: WARNING: sys_errlist is neither in errno.h nor in libc checking for unistd.h... (cached) yes checking paths.h usability... yes checking paths.h presence... yes checking for paths.h... yes checking regex.h usability... yes checking regex.h presence... yes checking for regex.h... yes checking regexpr.h usability... no checking regexpr.h presence... no checking for regexpr.h... no checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking for memory.h... (cached) yes checking for ifaddrs.h... (cached) yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking byteswap.h usability... yes checking byteswap.h presence... yes checking for byteswap.h... yes checking machine/endian.h usability... no checking machine/endian.h presence... no checking for machine/endian.h... no checking machine/byte_order.h usability... no checking machine/byte_order.h presence... no checking for machine/byte_order.h... no checking sys/bswap.h usability... no checking sys/bswap.h presence... no checking for sys/bswap.h... no checking endian.h usability... yes checking endian.h presence... yes checking for endian.h... yes checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking alloca.h usability... yes checking alloca.h presence... yes checking for alloca.h... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking for regexp.h... no checking for struct stat.st_mtimensec... no checking for struct stat.st_mtimespec.tv_nsec... no checking for struct stat.st_mtim.tv_nsec... yes checking for re_comp... yes checking for re_exec... yes checking for regexec... yes checking for off_t... yes checking for perror declaration... no checking if strptime needs a prototype provided... no checking if argument to wait is int *... no checking for use of sigprocmask... yes checking for uid_t in sys/types.h... yes checking type of array argument to getgroups... gid_t checking for sigsetjmp... no checking return type of setrpcent... void checking return type of endrpcent... void checking for bswap_16... yes checking for bswap_64... yes checking for gethostbyname_r... yes checking if gethostbyname_r returns an int... yes checking if gethostbyname_r returns a pointer... no checking for gethostbyaddr_r... yes checking for getpwnam_r... yes checking for getpwuid_r... yes checking return type of getpwnam_r... int checking number of arguments to getpwnam_r... 5 checking whether gmtime_r returns int... no checking for getservbyname_r... yes checking if getservbyname_r returns an int... yes checking if getservbyname_r returns a pointer... no checking for getservbyport_r... yes checking dirent.h usability... yes checking dirent.h presence... yes checking for dirent.h... yes checking for uid_t in sys/types.h... (cached) yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for tcsetattr... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for sys/types.h... (cached) yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking for sys/stat.h... (cached) yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for netinet/in.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking for sys/filio.h... (cached) no checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking time.h usability... yes checking time.h presence... yes checking for time.h... yes checking for paths.h... (cached) yes checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking for in6addr_any definition in library... yes checking for time_t... yes checking size of time_t... 8 checking for replay cache directory... /var/tmp checking for socklen_t... yes checking for struct lifconf... no checking for struct if_laddrconf... no checking for h_errno in netdb.h... yes checking for inline... inline checking for struct cmsghdr... yes checking for struct in_pktinfo... yes checking for struct in6_pktinfo... yes checking for struct sockaddr_storage... yes checking for struct rt_msghdr... no checking size of size_t... 8 checking for __int128_t... yes checking for __uint128_t... yes checking for ssize_t... yes checking for u_char... yes checking for u_int... yes checking for u_long... yes checking for u_int8_t... yes checking for u_int16_t... yes checking for u_int32_t... yes checking for int8_t... yes checking for int16_t... yes checking for int32_t... yes checking for sh... /usr/bin/sh checking for sh5... false checking for bash... /bin/bash checking if /usr/bin/sh supports functions... yes checking for POSIX printf positional specification support... (cached) yes checking for dig... false checking for nslookup... false checking for bison... no checking for byacc... byacc checking whether to use priocntl hack... no checking for perl... (cached) perl checking xom.h usability... no checking xom.h presence... no checking for xom.h... no checking where struct rpcent is declared... rpc/netdb.h checking for sys/select.h... (cached) yes checking for sys/time.h... (cached) yes checking for unistd.h... (cached) yes checking for MAXHOSTNAMELEN in sys/param.h... yes checking for MAXHOSTNAMELEN in netdb.h... no checking for BSD type aliases... yes checking return type of setrpcent... (cached) void checking return type of endrpcent... (cached) void checking for a recent enough OpenSSL... yes checking for PKCS7_get_signer_info in -lcrypto... yes checking for EVP_PKEY_get_bn_param... yes checking for CMS_get0_content in -lcrypto... yes checking for daemon... yes checking for python3... no checking for python... no checking for cmocka.h... no checking for _cmocka_run_group_tests in -lcmocka... no checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking for ldap_str2dn in -lldap... yes checking for ber_init in -lldap... no checking for ber_init in -llber... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking for SD_Init in -laceclnt... no checking for mdb_env_create in -llmdb... no checking for libedit... no configure: Not using any readline support checking for libverto... yes configure: Using system libverto checking for groff... /usr/bin/groff configure: Default ccache name: FILE:/tmp/krb5cc_%{uid} configure: Default keytab name: FILE:/etc/krb5.keytab configure: Default client keytab name: FILE:/etc/krb5/user/%{euid}/client.keytab configure: creating ./config.status config.status: creating po/Makefile config.status: creating include/gssrpc/types.h config.status: creating plugins/preauth/pkinit/Makefile config.status: creating tests/softpkcs11/Makefile config.status: creating plugins/kdb/ldap/Makefile config.status: creating plugins/kdb/ldap/ldap_util/Makefile config.status: creating plugins/kdb/ldap/libkdb_ldap/Makefile config.status: creating build-tools/krb5-config config.status: creating build-tools/kadm-server.pc config.status: creating build-tools/kadm-client.pc config.status: creating build-tools/kdb.pc config.status: creating build-tools/krb5.pc config.status: creating build-tools/krb5-gssapi.pc config.status: creating build-tools/mit-krb5.pc config.status: creating build-tools/mit-krb5-gssapi.pc config.status: creating build-tools/gssrpc.pc config.status: creating ./Makefile config.status: creating util/Makefile config.status: creating util/support/Makefile config.status: creating util/profile/Makefile config.status: creating util/profile/testmod/Makefile config.status: creating util/verto/Makefile config.status: creating lib/Makefile config.status: creating lib/kdb/Makefile config.status: creating lib/crypto/Makefile config.status: creating lib/crypto/krb/Makefile config.status: creating lib/crypto/crypto_tests/Makefile config.status: creating lib/crypto/builtin/Makefile config.status: creating lib/crypto/builtin/des/Makefile config.status: creating lib/crypto/builtin/aes/Makefile config.status: creating lib/crypto/builtin/camellia/Makefile config.status: creating lib/crypto/builtin/md4/Makefile config.status: creating lib/crypto/builtin/md5/Makefile config.status: creating lib/crypto/builtin/sha1/Makefile config.status: creating lib/crypto/builtin/sha2/Makefile config.status: creating lib/crypto/builtin/enc_provider/Makefile config.status: creating lib/crypto/builtin/hash_provider/Makefile config.status: creating lib/crypto/openssl/Makefile config.status: creating lib/crypto/openssl/des/Makefile config.status: creating lib/crypto/openssl/enc_provider/Makefile config.status: creating lib/crypto/openssl/hash_provider/Makefile config.status: creating lib/krb5/Makefile config.status: creating lib/krb5/error_tables/Makefile config.status: creating lib/krb5/asn.1/Makefile config.status: creating lib/krb5/ccache/Makefile config.status: creating lib/krb5/keytab/Makefile config.status: creating lib/krb5/krb/Makefile config.status: creating lib/krb5/rcache/Makefile config.status: creating lib/krb5/os/Makefile config.status: creating lib/krb5/unicode/Makefile config.status: creating lib/gssapi/Makefile config.status: creating lib/gssapi/generic/Makefile config.status: creating lib/gssapi/krb5/Makefile config.status: creating lib/gssapi/spnego/Makefile config.status: creating lib/gssapi/mechglue/Makefile config.status: creating lib/rpc/Makefile config.status: creating lib/rpc/unit-test/Makefile config.status: creating lib/kadm5/Makefile config.status: creating lib/kadm5/clnt/Makefile config.status: creating lib/kadm5/srv/Makefile config.status: creating lib/krad/Makefile config.status: creating lib/apputils/Makefile config.status: creating kdc/Makefile config.status: creating kprop/Makefile config.status: creating config-files/Makefile config.status: creating build-tools/Makefile config.status: creating man/Makefile config.status: creating doc/Makefile config.status: creating include/Makefile config.status: creating plugins/certauth/test/Makefile config.status: creating plugins/gssapi/negoextest/Makefile config.status: creating plugins/hostrealm/test/Makefile config.status: creating plugins/localauth/test/Makefile config.status: creating plugins/kadm5_hook/test/Makefile config.status: creating plugins/kadm5_auth/test/Makefile config.status: creating plugins/pwqual/test/Makefile config.status: creating plugins/audit/Makefile config.status: creating plugins/audit/test/Makefile config.status: creating plugins/kdb/db2/Makefile config.status: creating plugins/kdb/db2/libdb2/Makefile config.status: creating plugins/kdb/db2/libdb2/hash/Makefile config.status: creating plugins/kdb/db2/libdb2/btree/Makefile config.status: creating plugins/kdb/db2/libdb2/db/Makefile config.status: creating plugins/kdb/db2/libdb2/mpool/Makefile config.status: creating plugins/kdb/db2/libdb2/recno/Makefile config.status: creating plugins/kdb/db2/libdb2/test/Makefile config.status: creating plugins/kdb/test/Makefile config.status: creating plugins/kdcpolicy/test/Makefile config.status: creating plugins/preauth/otp/Makefile config.status: creating plugins/preauth/spake/Makefile config.status: creating plugins/preauth/test/Makefile config.status: creating plugins/authdata/greet_client/Makefile config.status: creating plugins/authdata/greet_server/Makefile config.status: creating plugins/tls/k5tls/Makefile config.status: creating clients/Makefile config.status: creating clients/klist/Makefile config.status: creating clients/kinit/Makefile config.status: creating clients/kvno/Makefile config.status: creating clients/kdestroy/Makefile config.status: creating clients/kpasswd/Makefile config.status: creating clients/ksu/Makefile config.status: creating clients/kswitch/Makefile config.status: creating kadmin/Makefile config.status: creating kadmin/cli/Makefile config.status: creating kadmin/dbutil/Makefile config.status: creating kadmin/ktutil/Makefile config.status: creating kadmin/server/Makefile config.status: creating appl/Makefile config.status: creating appl/sample/Makefile config.status: creating appl/sample/sclient/Makefile config.status: creating appl/sample/sserver/Makefile config.status: creating appl/simple/Makefile config.status: creating appl/simple/client/Makefile config.status: creating appl/simple/server/Makefile config.status: creating appl/gss-sample/Makefile config.status: creating appl/user_user/Makefile config.status: creating tests/Makefile config.status: creating tests/asn.1/Makefile config.status: creating tests/create/Makefile config.status: creating tests/hammer/Makefile config.status: creating tests/verify/Makefile config.status: creating tests/gssapi/Makefile config.status: creating tests/threads/Makefile config.status: creating tests/shlib/Makefile config.status: creating tests/gss-threads/Makefile config.status: creating tests/misc/Makefile config.status: creating include/autoconf.h make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' dh_auto_build --sourcedir=src --builddir=build cd build && make -j1 make[2]: Entering directory '/<>/build' (cd include && make autoconf.h osconf.h) make[3]: Entering directory '/<>/build/include' make[3]: Nothing to be done for 'autoconf.h'. cat ../../src/include/osconf.hin | sed -e "s\"@KRB5RCTMPDIR\"/var/tmp\"" -e "s\"@PREFIX\"/usr\"" -e "s\"@EXEC_PREFIX\"/usr\"" -e "s\"@BINDIR\"/usr/bin\"" -e "s\"@LIBDIR\"/usr/lib/s390x-linux-gnu\"" -e "s\"@SBINDIR\"/usr/sbin\"" -e "s\"@MODULEDIR\"/usr/lib/s390x-linux-gnu/krb5/plugins\"" -e "s\"@GSSMODULEDIR\"/usr/lib/s390x-linux-gnu/gss\"" -e "s\"@LOCALSTATEDIR\"/etc\"" -e "s\"@RUNSTATEDIR\"/run\"" -e "s\"@SYSCONFDIR\"/etc\"" -e "s\"@DYNOBJEXT\".so\"" -e "s\"@SYSCONFCONF\"\"" > osconf.new ../../src/config/move-if-changed osconf.new osconf.h make[3]: Leaving directory '/<>/build/include' making all in util... make[3]: Entering directory '/<>/build/util' making all in util/support... make[4]: Entering directory '/<>/build/util/support' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/threads.c -o threads.so.o && mv -f threads.so.o threads.so ../../../src/util/support/threads.c: In function ‘krb5int_pthread_loaded’: ../../../src/util/support/threads.c:154:27: warning: the comparison will always evaluate as ‘false’ for the address of ‘pthread_equal’ will never be NULL [-Waddress] 154 | || &pthread_equal == 0 | ^~ In file included from /usr/s390x-linux-gnu/include/features.h:489, from /usr/s390x-linux-gnu/include/assert.h:35, from ../../../src/include/k5-platform.h:56, from ../../../src/util/support/threads.c:28: /usr/s390x-linux-gnu/include/pthread.h:1340:1: note: ‘pthread_equal’ declared here 1340 | __NTH (pthread_equal (pthread_t __thread1, pthread_t __thread2)) | ^~~~~ s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/errors.c -o errors.so.o && mv -f errors.so.o errors.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/k5buf.c -o k5buf.so.o && mv -f k5buf.so.o k5buf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8.c -o utf8.so.o && mv -f utf8.so.o utf8.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/utf8_conv.c -o utf8_conv.so.o && mv -f utf8_conv.so.o utf8_conv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/zap.c -o zap.so.o && mv -f zap.so.o zap.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/path.c -o path.so.o && mv -f path.so.o path.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/base64.c -o base64.so.o && mv -f base64.so.o base64.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/json.c -o json.so.o && mv -f json.so.o json.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/hex.c -o hex.so.o && mv -f hex.so.o hex.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/hashtab.c -o hashtab.so.o && mv -f hashtab.so.o hashtab.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/bcmp.c -o bcmp.so.o && mv -f bcmp.so.o bcmp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strerror_r.c -o strerror_r.so.o && mv -f strerror_r.so.o strerror_r.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/dir_filenames.c -o dir_filenames.so.o && mv -f dir_filenames.so.o dir_filenames.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/support/strlcpy.c -o strlcpy.so.o && mv -f strlcpy.so.o strlcpy.so : updated OBJS.SH cat ../../../src/util/support/libkrb5support-fixed.exports > new-exports for i in krb5int_strlcpy krb5int_strlcat .; do \ if test "$i" != .; then echo $i >> new-exports; else :; fi ; \ done mv -f new-exports libkrb5support.exports base=`echo "krb5support" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < libkrb5support.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkrb5support.so.0.1 building shared krb5support library (0.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 $objlist -L../../lib -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so strlcpy.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrb5support.so.0 -Wl,--no-undefined -o libkrb5support.so.0.1 threads.so init-addrinfo.so plugins.so errors.so k5buf.so gmt_mktime.so fake-addrinfo.so utf8.so utf8_conv.so zap.so path.so base64.so json.so hex.so hashtab.so bcmp.so strerror_r.so dir_filenames.so strlcpy.so -L../../lib -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrb5support.so ln -s libkrb5support.so.0.1 libkrb5support.so rm -f ../../lib/libkrb5support.so (cd ../../lib && ln -s ../util/support/libkrb5support.so .) rm -f ../../lib/libkrb5support.so.0.1 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0.1 .) rm -f libkrb5support.so.0 ln -s libkrb5support.so.0.1 libkrb5support.so.0 rm -f ../../lib/libkrb5support.so.0 (cd ../../lib && ln -s ../util/support/libkrb5support.so.0 .) make[4]: Leaving directory '/<>/build/util/support' making all in util/profile... make[4]: Entering directory '/<>/build/util/profile' making all in util/profile/testmod... make[5]: Entering directory '/<>/build/util/profile/testmod' make[5]: Leaving directory '/<>/build/util/profile/testmod' rm -f et-h-prof_err.et et-h-prof_err.c et-h-prof_err.h cp ../../../src/util/profile/prof_err.et et-h-prof_err.et compile_et et-h-prof_err.et mv -f et-h-prof_err.h prof_err.h rm -f et-h-prof_err.et et-h-prof_err.c cat ../../../src/util/profile/profile.hin prof_err.h > profile.h cp profile.h "../../include/profile.h" s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so rm -f et-c-prof_err.et et-c-prof_err.c et-c-prof_err.h cp ../../../src/util/profile/prof_err.et et-c-prof_err.et compile_et et-c-prof_err.et mv -f et-c-prof_err.c prof_err.c rm -f et-c-prof_err.et et-c-prof_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DHAS_STDARG -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/util/profile/prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so : updated OBJS.SH base=`echo "profile" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../src/util/profile/libprofile.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libprofile.so.1.1 building shared profile library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 $objlist -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libprofile.so.1 -Wl,--no-undefined -o libprofile.so.1.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -L../../lib -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libprofile.so ln -s libprofile.so.1.1 libprofile.so rm -f libprofile.so.1 ln -s libprofile.so.1.1 libprofile.so.1 make[4]: Leaving directory '/<>/build/util/profile' make[3]: Leaving directory '/<>/build/util' making all in include... make[3]: Entering directory '/<>/build/include' (cd ../lib/krb5/error_tables && make includes) make[4]: Entering directory '/<>/build/lib/krb5/error_tables' rm -f et-h-asn1_err.et et-h-asn1_err.c et-h-asn1_err.h cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-h-asn1_err.et compile_et et-h-asn1_err.et mv -f et-h-asn1_err.h asn1_err.h rm -f et-h-asn1_err.et et-h-asn1_err.c rm -f et-h-kdb5_err.et et-h-kdb5_err.c et-h-kdb5_err.h cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-h-kdb5_err.et compile_et et-h-kdb5_err.et mv -f et-h-kdb5_err.h kdb5_err.h rm -f et-h-kdb5_err.et et-h-kdb5_err.c rm -f et-h-krb5_err.et et-h-krb5_err.c et-h-krb5_err.h cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-h-krb5_err.et compile_et et-h-krb5_err.et mv -f et-h-krb5_err.h krb5_err.h rm -f et-h-krb5_err.et et-h-krb5_err.c rm -f et-h-k5e1_err.et et-h-k5e1_err.c et-h-k5e1_err.h cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-h-k5e1_err.et compile_et et-h-k5e1_err.et mv -f et-h-k5e1_err.h k5e1_err.h rm -f et-h-k5e1_err.et et-h-k5e1_err.c rm -f et-h-kv5m_err.et et-h-kv5m_err.c et-h-kv5m_err.h cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-h-kv5m_err.et compile_et et-h-kv5m_err.et mv -f et-h-kv5m_err.h kv5m_err.h rm -f et-h-kv5m_err.et et-h-kv5m_err.c rm -f et-h-krb524_err.et et-h-krb524_err.c et-h-krb524_err.h cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-h-krb524_err.et compile_et et-h-krb524_err.et mv -f et-h-krb524_err.h krb524_err.h rm -f et-h-krb524_err.et et-h-krb524_err.c make[4]: Leaving directory '/<>/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h test -d krb5 || mkdir krb5 if test -r krb5.h; then \ if cmp -s krb5.h ../../src/include/krb5.h; then :; else rm -f krb5.h; fi; \ else :; fi echo "/* This file is generated, please don't edit it directly. */" > krb5/krb5.new echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.new cat ../../src/include/krb5/krb5.hin ../lib/krb5/error_tables/krb5_err.h ../lib/krb5/error_tables/k5e1_err.h ../lib/krb5/error_tables/kdb5_err.h ../lib/krb5/error_tables/kv5m_err.h ../lib/krb5/error_tables/krb524_err.h ../lib/krb5/error_tables/asn1_err.h >> krb5/krb5.new echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.new ../../src/config/move-if-changed krb5/krb5.new krb5/krb5.h touch krb5.stamp : krb5.h : db.h will be installed by util/db2 make[3]: Leaving directory '/<>/build/include' making all in lib... make[3]: Entering directory '/<>/build/lib' making all in lib/crypto... make[4]: Entering directory '/<>/build/lib/crypto' making all in lib/crypto/krb... make[5]: Entering directory '/<>/build/lib/crypto/krb' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/aead.c -o aead.so.o && mv -f aead.so.o aead.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cf2.c -o cf2.so.o && mv -f cf2.so.o cf2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_cmac.c -o checksum_dk_cmac.so.o && mv -f checksum_dk_cmac.so.o checksum_dk_cmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_dk_hmac.c -o checksum_dk_hmac.so.o && mv -f checksum_dk_hmac.so.o checksum_dk_hmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_etm.c -o checksum_etm.so.o && mv -f checksum_etm.so.o checksum_etm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_hmac_md5.c -o checksum_hmac_md5.so.o && mv -f checksum_hmac_md5.so.o checksum_hmac_md5.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_unkeyed.c -o checksum_unkeyed.so.o && mv -f checksum_unkeyed.so.o checksum_unkeyed.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/crypto_length.c -o crypto_length.so.o && mv -f crypto_length.so.o crypto_length.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/decrypt_iov.c -o decrypt_iov.so.o && mv -f decrypt_iov.so.o decrypt_iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/derive.c -o derive.so.o && mv -f derive.so.o derive.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_iov.c -o encrypt_iov.so.o && mv -f encrypt_iov.so.o encrypt_iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enctype_util.c -o enctype_util.so.o && mv -f enctype_util.so.o enctype_util.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_cmac.c -o enc_dk_cmac.so.o && mv -f enc_dk_cmac.so.o enc_dk_cmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_dk_hmac.c -o enc_dk_hmac.so.o && mv -f enc_dk_hmac.so.o enc_dk_hmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_etm.c -o enc_etm.so.o && mv -f enc_etm.so.o enc_etm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_raw.c -o enc_raw.so.o && mv -f enc_raw.so.o enc_raw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/enc_rc4.c -o enc_rc4.so.o && mv -f enc_rc4.so.o enc_rc4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/key.c -o key.so.o && mv -f key.so.o key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_checksum_iov.c -o make_checksum_iov.so.o && mv -f make_checksum_iov.so.o make_checksum_iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf.c -o prf.so.o && mv -f prf.so.o prf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_aes2.c -o prf_aes2.so.o && mv -f prf_aes2.so.o prf_aes2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_cmac.c -o prf_cmac.so.o && mv -f prf_cmac.so.o prf_cmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_des.c -o prf_des.so.o && mv -f prf_des.so.o prf_des.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_dk.c -o prf_dk.so.o && mv -f prf_dk.so.o prf_dk.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prf_rc4.c -o prf_rc4.so.o && mv -f prf_rc4.so.o prf_rc4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/prng.c -o prng.so.o && mv -f prng.so.o prng.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_pbkdf2.c -o s2k_pbkdf2.so.o && mv -f s2k_pbkdf2.so.o s2k_pbkdf2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/s2k_rc4.c -o s2k_rc4.so.o && mv -f s2k_rc4.so.o s2k_rc4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/state.c -o state.so.o && mv -f state.so.o state.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/krb/verify_checksum_iov.c -o verify_checksum_iov.so.o && mv -f verify_checksum_iov.so.o verify_checksum_iov.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/krb' making all in lib/crypto/builtin... make[5]: Entering directory '/<>/build/lib/crypto/builtin' making all in lib/crypto/builtin/camellia... make[6]: Entering directory '/<>/build/lib/crypto/builtin/camellia' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/camellia/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/camellia/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/camellia' making all in lib/crypto/builtin/des... make[6]: Entering directory '/<>/build/lib/crypto/builtin/des' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_aead.c -o d3_aead.so.o && mv -f d3_aead.so.o d3_aead.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_aead.c -o f_aead.so.o && mv -f f_aead.so.o f_aead.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/des/weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/des' making all in lib/crypto/builtin/aes... make[6]: Entering directory '/<>/build/lib/crypto/builtin/aes' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/aes/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/aes/aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/aes' making all in lib/crypto/builtin/md4... make[6]: Entering directory '/<>/build/lib/crypto/builtin/md4' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md4/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md4/md4.c -o md4.so.o && mv -f md4.so.o md4.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/md4' making all in lib/crypto/builtin/md5... make[6]: Entering directory '/<>/build/lib/crypto/builtin/md5' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/md5/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/md5/md5.c -o md5.so.o && mv -f md5.so.o md5.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/md5' making all in lib/crypto/builtin/sha1... make[6]: Entering directory '/<>/build/lib/crypto/builtin/sha1' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/sha1/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha1/shs.c -o shs.so.o && mv -f shs.so.o shs.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/sha1' making all in lib/crypto/builtin/sha2... make[6]: Entering directory '/<>/build/lib/crypto/builtin/sha2' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/sha2/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/sha2/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/sha2/sha512.c -o sha512.so.o && mv -f sha512.so.o sha512.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/sha2' making all in lib/crypto/builtin/enc_provider... make[6]: Entering directory '/<>/build/lib/crypto/builtin/enc_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/enc_provider/../des -I../../../../../src/lib/crypto/builtin/enc_provider/../aes -I../../../../../src/lib/crypto/builtin/enc_provider/../camellia -I../../../../../src/lib/crypto/builtin/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/enc_provider' making all in lib/crypto/builtin/hash_provider... make[6]: Entering directory '/<>/build/lib/crypto/builtin/hash_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/builtin/hash_provider/.. -I../../../../../src/lib/crypto/builtin/hash_provider/../../krb -I../../../../../src/lib/crypto/builtin/hash_provider/../md4 -I../../../../../src/lib/crypto/builtin/hash_provider/../md5 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha1 -I../../../../../src/lib/crypto/builtin/hash_provider/../sha2 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/builtin/hash_provider/hash_sha2.c -o hash_sha2.so.o && mv -f hash_sha2.so.o hash_sha2.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/builtin/hash_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/builtin/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/builtin/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/builtin' making all in lib/crypto/openssl... make[5]: Entering directory '/<>/build/lib/crypto/openssl' making all in lib/crypto/openssl/des... make[6]: Entering directory '/<>/build/lib/crypto/openssl/des' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/des/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/des/des_keys.c -o des_keys.so.o && mv -f des_keys.so.o des_keys.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/openssl/des' making all in lib/crypto/openssl/enc_provider... make[6]: Entering directory '/<>/build/lib/crypto/openssl/enc_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/enc_provider/des3.c -o des3.so.o && mv -f des3.so.o des3.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/enc_provider/rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/enc_provider/aes.c -o aes.so.o && mv -f aes.so.o aes.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/enc_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/enc_provider/camellia.c -o camellia.so.o && mv -f camellia.so.o camellia.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/openssl/enc_provider' making all in lib/crypto/openssl/hash_provider... make[6]: Entering directory '/<>/build/lib/crypto/openssl/hash_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../include -I../../../../../src/include -I../../../../../src/lib/crypto/openssl/hash_provider/../../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/lib/crypto/openssl/hash_provider/hash_evp.c -o hash_evp.so.o && mv -f hash_evp.so.o hash_evp.so : updated OBJS.SH make[6]: Leaving directory '/<>/build/lib/crypto/openssl/hash_provider' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/openssl/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/openssl/cmac.c -o cmac.so.o && mv -f cmac.so.o cmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/openssl/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/openssl/hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/openssl/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/openssl/kdf.c -o kdf.so.o && mv -f kdf.so.o kdf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/openssl/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/openssl/pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/crypto/openssl/../krb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/crypto/openssl/sha256.c -o sha256.so.o && mv -f sha256.so.o sha256.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/crypto/openssl' making all in lib/crypto/crypto_tests... make[5]: Entering directory '/<>/build/lib/crypto/crypto_tests' make[5]: Leaving directory '/<>/build/lib/crypto/crypto_tests' base=`echo "k5crypto" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" sed >> binutils.versions < ../../../src/lib/crypto/libk5crypto.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libk5crypto.so.3.1 building shared k5crypto library (3.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 $objlist -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; krb/OBJS.SH builtin/OBJS.SH builtin/des/OBJS.SH builtin/aes/OBJS.SH builtin/camellia/OBJS.SH builtin/md4/OBJS.SH builtin/md5/OBJS.SH builtin/sha1/OBJS.SH builtin/sha2/OBJS.SH builtin/enc_provider/OBJS.SH builtin/hash_provider/OBJS.SH openssl/OBJS.SH openssl/des/OBJS.SH openssl/enc_provider/OBJS.SH openssl/hash_provider/OBJS.SH + objlist= krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libk5crypto.so.3 -Wl,--no-undefined -o libk5crypto.so.3.1 krb/aead.so krb/block_size.so krb/cf2.so krb/checksum_dk_cmac.so krb/checksum_dk_hmac.so krb/checksum_etm.so krb/checksum_hmac_md5.so krb/checksum_unkeyed.so krb/checksum_length.so krb/cksumtype_to_string.so krb/cksumtypes.so krb/coll_proof_cksum.so krb/crypto_length.so krb/default_state.so krb/decrypt.so krb/decrypt_iov.so krb/derive.so krb/encrypt.so krb/encrypt_iov.so krb/encrypt_length.so krb/enctype_util.so krb/enc_dk_cmac.so krb/enc_dk_hmac.so krb/enc_etm.so krb/enc_raw.so krb/enc_rc4.so krb/etypes.so krb/key.so krb/keyblocks.so krb/keyed_cksum.so krb/keyed_checksum_types.so krb/keylengths.so krb/make_checksum.so krb/make_checksum_iov.so krb/make_random_key.so krb/mandatory_sumtype.so krb/nfold.so krb/old_api_glue.so krb/prf.so krb/prf_aes2.so krb/prf_cmac.so krb/prf_des.so krb/prf_dk.so krb/prf_rc4.so krb/prng.so krb/random_to_key.so krb/s2k_pbkdf2.so krb/s2k_rc4.so krb/state.so krb/string_to_cksumtype.so krb/string_to_key.so krb/valid_cksumtype.so krb/verify_checksum.so krb/verify_checksum_iov.so builtin/cmac.so builtin/hmac.so builtin/kdf.so builtin/pbkdf2.so builtin/des/d3_aead.so builtin/des/d3_kysched.so builtin/des/des_keys.so builtin/des/f_aead.so builtin/des/f_cksum.so builtin/des/f_parity.so builtin/des/f_sched.so builtin/des/f_tables.so builtin/des/key_sched.so builtin/des/weak_key.so builtin/aes/aescrypt.so builtin/aes/aestab.so builtin/aes/aeskey.so builtin/camellia/camellia.so builtin/md4/md4.so builtin/md5/md5.so builtin/sha1/shs.so builtin/sha2/sha256.so builtin/sha2/sha512.so builtin/enc_provider/des3.so builtin/enc_provider/rc4.so builtin/enc_provider/aes.so builtin/enc_provider/camellia.so builtin/hash_provider/hash_md4.so builtin/hash_provider/hash_md5.so builtin/hash_provider/hash_sha1.so builtin/hash_provider/hash_sha2.so openssl/cmac.so openssl/hmac.so openssl/kdf.so openssl/pbkdf2.so openssl/sha256.so openssl/des/des_keys.so openssl/enc_provider/des3.so openssl/enc_provider/rc4.so openssl/enc_provider/aes.so openssl/enc_provider/camellia.so openssl/hash_provider/hash_evp.so -L../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libk5crypto.so ln -s libk5crypto.so.3.1 libk5crypto.so rm -f ../../lib/libk5crypto.so (cd ../../lib && ln -s crypto/libk5crypto.so .) rm -f ../../lib/libk5crypto.so.3.1 (cd ../../lib && ln -s crypto/libk5crypto.so.3.1 .) rm -f libk5crypto.so.3 ln -s libk5crypto.so.3.1 libk5crypto.so.3 rm -f ../../lib/libk5crypto.so.3 (cd ../../lib && ln -s crypto/libk5crypto.so.3 .) make[4]: Leaving directory '/<>/build/lib/crypto' making all in lib/krb5... make[4]: Entering directory '/<>/build/lib/krb5' making all in lib/krb5/error_tables... make[5]: Entering directory '/<>/build/lib/krb5/error_tables' rm -f et-c-asn1_err.et et-c-asn1_err.c et-c-asn1_err.h cp ../../../../src/lib/krb5/error_tables/asn1_err.et et-c-asn1_err.et compile_et et-c-asn1_err.et mv -f et-c-asn1_err.c asn1_err.c rm -f et-c-asn1_err.et et-c-asn1_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so rm -f et-c-kdb5_err.et et-c-kdb5_err.c et-c-kdb5_err.h cp ../../../../src/lib/krb5/error_tables/kdb5_err.et et-c-kdb5_err.et compile_et et-c-kdb5_err.et mv -f et-c-kdb5_err.c kdb5_err.c rm -f et-c-kdb5_err.et et-c-kdb5_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so rm -f et-c-krb5_err.et et-c-krb5_err.c et-c-krb5_err.h cp ../../../../src/lib/krb5/error_tables/krb5_err.et et-c-krb5_err.et compile_et et-c-krb5_err.et mv -f et-c-krb5_err.c krb5_err.c rm -f et-c-krb5_err.et et-c-krb5_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so rm -f et-c-k5e1_err.et et-c-k5e1_err.c et-c-k5e1_err.h cp ../../../../src/lib/krb5/error_tables/k5e1_err.et et-c-k5e1_err.et compile_et et-c-k5e1_err.et mv -f et-c-k5e1_err.c k5e1_err.c rm -f et-c-k5e1_err.et et-c-k5e1_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c k5e1_err.c -o k5e1_err.so.o && mv -f k5e1_err.so.o k5e1_err.so rm -f et-c-kv5m_err.et et-c-kv5m_err.c et-c-kv5m_err.h cp ../../../../src/lib/krb5/error_tables/kv5m_err.et et-c-kv5m_err.et compile_et et-c-kv5m_err.et mv -f et-c-kv5m_err.c kv5m_err.c rm -f et-c-kv5m_err.et et-c-kv5m_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so rm -f et-c-krb524_err.et et-c-krb524_err.c et-c-krb524_err.h cp ../../../../src/lib/krb5/error_tables/krb524_err.et et-c-krb524_err.et compile_et et-c-krb524_err.et mv -f et-c-krb524_err.c krb524_err.c rm -f et-c-krb524_err.et et-c-krb524_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/error_tables' making all in lib/krb5/asn.1... make[5]: Entering directory '/<>/build/lib/krb5/asn.1' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/asn.1/ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/asn.1' making all in lib/krb5/ccache... make[5]: Entering directory '/<>/build/lib/krb5/ccache' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccmarshal.c -o ccmarshal.so.o && mv -f ccmarshal.so.o ccmarshal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect.c -o ccselect.so.o && mv -f ccselect.so.o ccselect.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_hostname.c -o ccselect_hostname.so.o && mv -f ccselect_hostname.so.o ccselect_hostname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_k5identity.c -o ccselect_k5identity.so.o && mv -f ccselect_k5identity.so.o ccselect_k5identity.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccselect_realm.c -o ccselect_realm.so.o && mv -f ccselect_realm.so.o ccselect_realm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_dir.c -o cc_dir.so.o && mv -f cc_dir.so.o cc_dir.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_kcm.c -o cc_kcm.so.o && mv -f cc_kcm.so.o cc_kcm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/ccache/ccapi -I../../../../src/lib/krb5/ccache -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/ccache/ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/ccache' making all in lib/krb5/keytab... make[5]: Entering directory '/<>/build/lib/krb5/keytab' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/kt_memory.c -o kt_memory.so.o && mv -f kt_memory.so.o kt_memory.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/keytab/read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/keytab' making all in lib/krb5/krb... make[5]: Entering directory '/<>/build/lib/krb5/krb' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/allow_weak.c -o allow_weak.so.o && mv -f allow_weak.so.o allow_weak.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ai_authdata.c -o ai_authdata.so.o && mv -f ai_authdata.so.o ai_authdata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cammac_util.c -o cammac_util.so.o && mv -f cammac_util.so.o cammac_util.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata.c -o authdata.so.o && mv -f authdata.so.o authdata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_exp.c -o authdata_exp.so.o && mv -f authdata_exp.so.o authdata_exp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_enc.c -o authdata_enc.so.o && mv -f authdata_enc.so.o authdata_enc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/authdata_dec.c -o authdata_dec.so.o && mv -f authdata_dec.so.o authdata_dec.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so ../../../../src/lib/krb5/krb/conv_princ.c: In function ‘krb5_524_conv_principal’: ../../../../src/lib/krb5/krb/conv_princ.c:246:13: warning: ‘__builtin_strncpy’ specified bound depends on the length of the source argument [-Wstringop-truncation] 246 | strncpy(realm, tmp_realm, tmp_realm_len); | ^ ../../../../src/lib/krb5/krb/conv_princ.c:241:30: note: length computed here 241 | tmp_realm_len = strlen(tmp_realm); | ^~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/enc_keyhelper.c -o enc_keyhelper.so.o && mv -f enc_keyhelper.so.o enc_keyhelper.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/etype_list.c -o etype_list.so.o && mv -f etype_list.so.o etype_list.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fast.c -o fast.so.o && mv -f fast.so.o fast.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gen_save_subkey.c -o gen_save_subkey.so.o && mv -f gen_save_subkey.so.o gen_save_subkey.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_etype_info.c -o get_etype_info.so.o && mv -f get_etype_info.so.o get_etype_info.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/copy_ctx.c -o copy_ctx.so.o && mv -f copy_ctx.so.o copy_ctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/libdef_parse.c -o libdef_parse.so.o && mv -f libdef_parse.so.o libdef_parse.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac.c -o pac.so.o && mv -f pac.so.o pac.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pac_sign.c -o pac_sign.so.o && mv -f pac_sign.so.o pac_sign.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/padata.c -o padata.so.o && mv -f padata.so.o padata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse.c -o parse.so.o && mv -f parse.so.o parse.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/parse_host_string.c -o parse_host_string.so.o && mv -f parse_host_string.so.o parse_host_string.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/plugin.c -o plugin.so.o && mv -f plugin.so.o plugin.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_ec.c -o preauth_ec.so.o && mv -f preauth_ec.so.o preauth_ec.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_encts.c -o preauth_encts.so.o && mv -f preauth_encts.so.o preauth_encts.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_otp.c -o preauth_otp.so.o && mv -f preauth_otp.so.o preauth_otp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_pkinit.c -o preauth_pkinit.so.o && mv -f preauth_pkinit.so.o preauth_pkinit.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/preauth_sam2.c -o preauth_sam2.so.o && mv -f preauth_sam2.so.o preauth_sam2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/privsafe.c -o privsafe.so.o && mv -f privsafe.so.o privsafe.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/random_str.c -o random_str.so.o && mv -f random_str.so.o random_str.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/response_items.c -o response_items.so.o && mv -f response_items.so.o response_items.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/s4u_creds.c -o s4u_creds.so.o && mv -f s4u_creds.so.o s4u_creds.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/sname_match.c -o sname_match.so.o && mv -f sname_match.so.o sname_match.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/val_renew.c -o val_renew.so.o && mv -f val_renew.so.o val_renew.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DDYNOBJEXT=\".so\" -I../../../include -I../../../../src/include -I../../../../src/lib/krb5/krb/../os -I../../../../src -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/krb/walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/krb' making all in lib/krb5/os... make[5]: Entering directory '/<>/build/lib/krb5/os' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/expand_path.c -o expand_path.so.o && mv -f expand_path.so.o expand_path.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm.c -o hostrealm.so.o && mv -f hostrealm.so.o hostrealm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_dns.c -o hostrealm_dns.so.o && mv -f hostrealm_dns.so.o hostrealm_dns.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_domain.c -o hostrealm_domain.so.o && mv -f hostrealm_domain.so.o hostrealm_domain.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_profile.c -o hostrealm_profile.so.o && mv -f hostrealm_profile.so.o hostrealm_profile.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/hostrealm_registry.c -o hostrealm_registry.so.o && mv -f hostrealm_registry.so.o hostrealm_registry.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth.c -o localauth.so.o && mv -f localauth.so.o localauth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_an2ln.c -o localauth_an2ln.so.o && mv -f localauth_an2ln.so.o localauth_an2ln.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_k5login.c -o localauth_k5login.so.o && mv -f localauth_k5login.so.o localauth_k5login.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_names.c -o localauth_names.so.o && mv -f localauth_names.so.o localauth_names.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/localauth_rule.c -o localauth_rule.so.o && mv -f localauth_rule.so.o localauth_rule.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/trace.c -o trace.so.o && mv -f trace.so.o trace.so ../../../../src/lib/krb5/os/trace.c: In function ‘hash_bytes’: ../../../../src/lib/krb5/os/trace.c:100:16: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 100 | (void) asprintf(&s, "%02X%02X", cksum.contents[0], cksum.contents[1]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../src/lib/krb5/os/trace.c: In function ‘file_trace_cb’: ../../../../src/lib/krb5/os/trace.c:450:12: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 450 | (void) write(*fd, info->message, strlen(info->message)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -DBINDIR=\"/usr/bin\" -DSBINDIR=\"/usr/sbin\" -I../../../include -I../../../../src/include -I../../../../src/util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/os/write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/os' making all in lib/krb5/rcache... make[5]: Entering directory '/<>/build/lib/krb5/rcache' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/memrcache.c -o memrcache.so.o && mv -f memrcache.so.o memrcache.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_file2.c -o rc_file2.so.o && mv -f rc_file2.so.o rc_file2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/rcache/rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/rcache' making all in lib/krb5/unicode... make[5]: Entering directory '/<>/build/lib/krb5/unicode' touch .links s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ucdata.c -o ucdata.so.o && mv -f ucdata.so.o ucdata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ure.c -o ure.so.o && mv -f ure.so.o ure.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c urestubs.c -o urestubs.so.o && mv -f urestubs.so.o urestubs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/krb5/unicode/ucstr.c -o ucstr.so.o && mv -f ucstr.so.o ucstr.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/krb5/unicode' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DLOCALEDIR=\"/usr/share/locale\" -I../../include -I../../../src/include -I../../../src/lib/krb5/ccache -I../../../src/lib/krb5/keytab -I../../../src/lib/krb5/rcache -I../../../src/lib/krb5/os -I../../../src/lib/krb5/unicode -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krb5/krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so : updated OBJS.SH base=`echo "krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_3_MIT {" sed >> binutils.versions < ../../../src/lib/krb5/libkrb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkrb5.so.3.3 building shared krb5 library (3.3) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 $objlist -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH unicode/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH + objlist= krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrb5.so.3 -Wl,--no-undefined -o libkrb5.so.3.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/k5e1_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/ccmarshal.so ccache/ccselect.so ccache/ccselect_hostname.so ccache/ccselect_k5identity.so ccache/ccselect_realm.so ccache/cc_dir.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_kcm.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_memory.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/allow_weak.so krb/appdefault.so krb/ai_authdata.so krb/auth_con.so krb/cammac_util.so krb/authdata.so krb/authdata_exp.so krb/authdata_enc.so krb/authdata_dec.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/enc_keyhelper.so krb/encode_kdc.so krb/encrypt_tk.so krb/etype_list.so krb/fast.so krb/fwd_tgt.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/gen_save_subkey.so krb/get_creds.so krb/get_etype_info.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/copy_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/libdef_parse.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/pac.so krb/pac_sign.so krb/padata.so krb/parse.so krb/parse_host_string.so krb/plugin.so krb/pr_to_salt.so krb/preauth2.so krb/preauth_ec.so krb/preauth_encts.so krb/preauth_otp.so krb/preauth_pkinit.so krb/preauth_sam2.so krb/princ_comp.so krb/privsafe.so krb/random_str.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/response_items.so krb/s4u_creds.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/sname_match.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/val_renew.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/memrcache.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_file2.so rcache/rc_none.so unicode/ucdata.so unicode/ure.so unicode/urestubs.so unicode/ucstr.so os/accessor.so os/c_ustime.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/expand_path.so os/full_ipadr.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hostrealm.so os/hostrealm_dns.so os/hostrealm_domain.so os/hostrealm_profile.so os/hostrealm_registry.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/mk_faddr.so os/localaddr.so os/localauth.so os/localauth_an2ln.so os/localauth_k5login.so os/localauth_names.so os/localauth_rule.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/trace.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -L../../lib -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrb5.so ln -s libkrb5.so.3.3 libkrb5.so rm -f ../../lib/libkrb5.so (cd ../../lib && ln -s krb5/libkrb5.so .) rm -f ../../lib/libkrb5.so.3.3 (cd ../../lib && ln -s krb5/libkrb5.so.3.3 .) rm -f libkrb5.so.3 ln -s libkrb5.so.3.3 libkrb5.so.3 rm -f ../../lib/libkrb5.so.3 (cd ../../lib && ln -s krb5/libkrb5.so.3 .) make[4]: Leaving directory '/<>/build/lib/krb5' making all in lib/gssapi... make[4]: Entering directory '/<>/build/lib/gssapi' making all in lib/gssapi/generic... make[5]: Entering directory '/<>/build/lib/gssapi/generic' rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c et-h-gssapi_err_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-h-gssapi_err_generic.et compile_et et-h-gssapi_err_generic.et mv -f et-h-gssapi_err_generic.h gssapi_err_generic.h rm -f et-h-gssapi_err_generic.et et-h-gssapi_err_generic.c if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi + mkdir ../../../include/gssapi echo timestamp > ../../../include/gssapi/timestamp Creating gssapi.h + mv -f gss3525227 gssapi.h cp gssapi.h ../../../include/gssapi/gssapi.h cp ../../../../src/lib/gssapi/generic/gssapi_generic.h ../../../include/gssapi/gssapi_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_alloc.h ../../../include/gssapi/gssapi_alloc.h cp ../../../../src/lib/gssapi/generic/gssapi_ext.h ../../../include/gssapi/gssapi_ext.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_buffer_set.c -o util_buffer_set.so.o && mv -f util_buffer_set.so.o util_buffer_set.so perl -w -I../../../../src/util ../../../../src/util/gen.pl bimap \ errmap.h \ NAME=mecherrmap LEFT=OM_uint32 RIGHT="struct mecherror" \ LEFTPRINT=print_OM_uint32 RIGHTPRINT=mecherror_print \ LEFTCMP=cmp_OM_uint32 RIGHTCMP=mecherror_cmp s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_errmap.c -o util_errmap.so.o && mv -f util_errmap.so.o util_errmap.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_seqstate.c -o util_seqstate.so.o && mv -f util_seqstate.so.o util_seqstate.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/generic/util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.c et-c-gssapi_err_generic.h cp ../../../../src/lib/gssapi/generic/gssapi_err_generic.et et-c-gssapi_err_generic.et compile_et et-c-gssapi_err_generic.et mv -f et-c-gssapi_err_generic.c gssapi_err_generic.c rm -f et-c-gssapi_err_generic.et et-c-gssapi_err_generic.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/generic -I../../../../src/lib/gssapi/generic/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/gssapi/generic' making all in lib/gssapi/krb5... make[5]: Entering directory '/<>/build/lib/gssapi/krb5' rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c et-h-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-h-gssapi_err_krb5.et compile_et et-h-gssapi_err_krb5.et mv -f et-h-gssapi_err_krb5.h gssapi_err_krb5.h rm -f et-h-gssapi_err_krb5.et et-h-gssapi_err_krb5.c cp ../../../../src/lib/gssapi/krb5/gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h" s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/cred_store.c -o cred_store.so.o && mv -f cred_store.so.o cred_store.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so perl -I../../../../src/util ../../../../src/util/gen-map.pl \ -oerror_map.new \ NAME=gsserrmap \ KEY=OM_uint32 \ VALUE="char *" \ COMPARE=compare_OM_uint32 \ FREEVALUE=free_string rm -f error_map.h mv -f error_map.new error_map.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_cred.c -o export_cred.so.o && mv -f export_cred.so.o export_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/iakerb.c -o iakerb.so.o && mv -f iakerb.so.o iakerb.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_cred.c -o import_cred.so.o && mv -f import_cred.so.o import_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealiov.c -o k5sealiov.so.o && mv -f k5sealiov.so.o k5sealiov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5sealv3iov.c -o k5sealv3iov.so.o && mv -f k5sealv3iov.so.o k5sealv3iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/k5unsealiov.c -o k5unsealiov.so.o && mv -f k5unsealiov.so.o k5unsealiov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/naming_exts.c -o naming_exts.so.o && mv -f naming_exts.so.o naming_exts.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/prf.c -o prf.so.o && mv -f prf.so.o prf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/s4u_gss_glue.c -o s4u_gss_glue.so.o && mv -f s4u_gss_glue.so.o s4u_gss_glue.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/store_cred.c -o store_cred.so.o && mv -f store_cred.so.o store_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/krb5/wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.c et-c-gssapi_err_krb5.h cp ../../../../src/lib/gssapi/krb5/gssapi_err_krb5.et et-c-gssapi_err_krb5.et compile_et et-c-gssapi_err_krb5.et mv -f et-c-gssapi_err_krb5.c gssapi_err_krb5.c rm -f et-c-gssapi_err_krb5.et et-c-gssapi_err_krb5.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/krb5/.. -I../generic -I../../../../src/lib/gssapi/krb5/../generic -I../mechglue -I../../../../src/lib/gssapi/krb5/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/gssapi/krb5' making all in lib/gssapi/spnego... make[5]: Entering directory '/<>/build/lib/gssapi/spnego' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/negoex_ctx.c -o negoex_ctx.so.o && mv -f negoex_ctx.so.o negoex_ctx.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/spnego -I../../../../src/lib/gssapi/spnego/.. -I../generic -I../../../../src/lib/gssapi/spnego/../generic -I../mechglue -I../../../../src/lib/gssapi/spnego/../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/spnego/negoex_util.c -o negoex_util.so.o && mv -f negoex_util.so.o negoex_util.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/gssapi/spnego' making all in lib/gssapi/mechglue... make[5]: Entering directory '/<>/build/lib/gssapi/mechglue' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_with_pw.c -o g_acquire_cred_with_pw.so.o && mv -f g_acquire_cred_with_pw.so.o g_acquire_cred_with_pw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_acquire_cred_imp_name.c -o g_acquire_cred_imp_name.so.o && mv -f g_acquire_cred_imp_name.so.o g_acquire_cred_imp_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_authorize_localname.c -o g_authorize_localname.so.o && mv -f g_authorize_localname.so.o g_authorize_localname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_buffer_set.c -o g_buffer_set.so.o && mv -f g_buffer_set.so.o g_buffer_set.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_complete_auth_token.c -o g_complete_auth_token.so.o && mv -f g_complete_auth_token.so.o g_complete_auth_token.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_decapsulate_token.c -o g_decapsulate_token.so.o && mv -f g_decapsulate_token.so.o g_decapsulate_token.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_del_name_attr.c -o g_del_name_attr.so.o && mv -f g_del_name_attr.so.o g_del_name_attr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_name_ext.c -o g_dsp_name_ext.so.o && mv -f g_dsp_name_ext.so.o g_dsp_name_ext.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_encapsulate_token.c -o g_encapsulate_token.so.o && mv -f g_encapsulate_token.so.o g_encapsulate_token.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_cred.c -o g_export_cred.so.o && mv -f g_export_cred.so.o g_export_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_export_name_comp.c -o g_export_name_comp.so.o && mv -f g_export_name_comp.so.o g_export_name_comp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_get_name_attr.c -o g_get_name_attr.so.o && mv -f g_get_name_attr.so.o g_get_name_attr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_cred.c -o g_imp_cred.so.o && mv -f g_imp_cred.so.o g_imp_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_context_oid.c -o g_inq_context_oid.so.o && mv -f g_inq_context_oid.so.o g_inq_context_oid.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_cred_oid.c -o g_inq_cred_oid.so.o && mv -f g_inq_cred_oid.so.o g_inq_cred_oid.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_name.c -o g_inq_name.so.o && mv -f g_inq_name.so.o g_inq_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_map_name_to_any.c -o g_map_name_to_any.so.o && mv -f g_map_name_to_any.so.o g_map_name_to_any.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mech_invoke.c -o g_mech_invoke.so.o && mv -f g_mech_invoke.so.o g_mech_invoke.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechattr.c -o g_mechattr.so.o && mv -f g_mechattr.so.o g_mechattr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_negoex.c -o g_negoex.so.o && mv -f g_negoex.so.o g_negoex.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_prf.c -o g_prf.so.o && mv -f g_prf.so.o g_prf.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_name_mapping.c -o g_rel_name_mapping.so.o && mv -f g_rel_name_mapping.so.o g_rel_name_mapping.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_saslname.c -o g_saslname.so.o && mv -f g_saslname.so.o g_saslname.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_context_option.c -o g_set_context_option.so.o && mv -f g_set_context_option.so.o g_set_context_option.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_cred_option.c -o g_set_cred_option.so.o && mv -f g_set_cred_option.so.o g_set_cred_option.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_name_attr.c -o g_set_name_attr.so.o && mv -f g_set_name_attr.so.o g_set_name_attr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_set_neg_mechs.c -o g_set_neg_mechs.so.o && mv -f g_set_neg_mechs.so.o g_set_neg_mechs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_aead.c -o g_unwrap_aead.so.o && mv -f g_unwrap_aead.so.o g_unwrap_aead.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_unwrap_iov.c -o g_unwrap_iov.so.o && mv -f g_unwrap_iov.so.o g_unwrap_iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_aead.c -o g_wrap_aead.so.o && mv -f g_wrap_aead.so.o g_wrap_aead.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/g_wrap_iov.c -o g_wrap_iov.so.o && mv -f g_wrap_iov.so.o g_wrap_iov.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -D_GSS_STATIC_LINK=1 -I../../../include -I../../../../src/include -I. -I../../../../src/lib/gssapi/mechglue -I../../../../src/lib/gssapi/mechglue/.. -I../generic -I../../../../src/lib/gssapi/mechglue/../generic -I../krb5 -I../../../../src/lib/gssapi/mechglue/../krb5 -I../spnego -I../../../../src/lib/gssapi/mechglue/../spnego -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/gssapi/mechglue/gssd_pname_to_uid.c -o gssd_pname_to_uid.so.o && mv -f gssd_pname_to_uid.so.o gssd_pname_to_uid.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/lib/gssapi/mechglue' : updated OBJS.SH base=`echo "gssapi_krb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_2_MIT {" sed >> binutils.versions < ../../../src/lib/gssapi/libgssapi_krb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libgssapi_krb5.so.2.2 building shared gssapi_krb5 library (2.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH + objlist= generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libgssapi_krb5.so.2 -Wl,--no-undefined -o libgssapi_krb5.so.2.2 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/oid_ops.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_buffer_set.so generic/util_errmap.so generic/util_set.so generic/util_seqstate.so generic/util_token.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_acquire_cred_with_pw.so mechglue/g_acquire_cred_imp_name.so mechglue/g_authorize_localname.so mechglue/g_buffer_set.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_complete_auth_token.so mechglue/g_context_time.so mechglue/g_decapsulate_token.so mechglue/g_delete_sec_context.so mechglue/g_del_name_attr.so mechglue/g_dsp_name.so mechglue/g_dsp_name_ext.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_encapsulate_token.so mechglue/g_exp_sec_context.so mechglue/g_export_cred.so mechglue/g_export_name.so mechglue/g_export_name_comp.so mechglue/g_get_name_attr.so mechglue/g_glue.so mechglue/g_imp_cred.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_context_oid.so mechglue/g_inq_cred.so mechglue/g_inq_cred_oid.so mechglue/g_inq_name.so mechglue/g_inq_names.so mechglue/g_map_name_to_any.so mechglue/g_mech_invoke.so mechglue/g_mechattr.so mechglue/g_mechname.so mechglue/g_negoex.so mechglue/g_oid_ops.so mechglue/g_prf.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_name_mapping.so mechglue/g_rel_oid_set.so mechglue/g_saslname.so mechglue/g_seal.so mechglue/g_set_context_option.so mechglue/g_set_cred_option.so mechglue/g_set_name_attr.so mechglue/g_set_neg_mechs.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_unwrap_aead.so mechglue/g_unwrap_iov.so mechglue/g_verify.so mechglue/g_wrap_aead.so mechglue/g_wrap_iov.so mechglue/gssd_pname_to_uid.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/cred_store.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_cred.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/iakerb.so krb5/import_cred.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealiov.so krb5/k5sealv3.so krb5/k5sealv3iov.so krb5/k5unseal.so krb5/k5unsealiov.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/naming_exts.so krb5/prf.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/s4u_gss_glue.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/store_cred.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/spnego_mech.so spnego/negoex_ctx.so spnego/negoex_util.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libgssapi_krb5.so ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so rm -f ../../lib/libgssapi_krb5.so (cd ../../lib && ln -s gssapi/libgssapi_krb5.so .) rm -f ../../lib/libgssapi_krb5.so.2.2 (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2.2 .) rm -f libgssapi_krb5.so.2 ln -s libgssapi_krb5.so.2.2 libgssapi_krb5.so.2 rm -f ../../lib/libgssapi_krb5.so.2 (cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2 .) make[4]: Leaving directory '/<>/build/lib/gssapi' making all in lib/rpc... make[4]: Entering directory '/<>/build/lib/rpc' (cd ../.. && /bin/sh config.status include/gssrpc/types.h) config.status: creating include/gssrpc/types.h touch types.stamp s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc.c -o svc.so.o && mv -f svc.so.o svc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_sizeof.c -o xdr_sizeof.so.o && mv -f xdr_sizeof.so.o xdr_sizeof.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/rpc/xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so : updated OBJS.SH base=`echo "gssrpc" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_4_MIT {" sed >> binutils.versions < ../../../src/lib/rpc/libgssrpc.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libgssrpc.so.4.2 building shared gssrpc library (4.2) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 $objlist -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libgssrpc.so.4 -Wl,--no-undefined -o libgssrpc.so.4.2 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_sizeof.so xdr_alloc.so -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libgssrpc.so ln -s libgssrpc.so.4.2 libgssrpc.so rm -f ../../lib/libgssrpc.so (cd ../../lib && ln -s rpc/libgssrpc.so .) rm -f ../../lib/libgssrpc.so.4.2 (cd ../../lib && ln -s rpc/libgssrpc.so.4.2 .) rm -f libgssrpc.so.4 ln -s libgssrpc.so.4.2 libgssrpc.so.4 rm -f ../../lib/libgssrpc.so.4 (cd ../../lib && ln -s rpc/libgssrpc.so.4 .) making all in lib/rpc/unit-test... make[5]: Entering directory '/<>/build/lib/rpc/unit-test' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/client.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_clnt.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o client client.o rpc_test_clnt.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/server.c ../../../../src/lib/rpc/unit-test/server.c: In function ‘rpc_test_echo_1_svc’: ../../../../src/lib/rpc/unit-test/server.c:161:6: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 161 | asprintf(&res, "Echo: %s", *arg); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/rpc/unit-test/rpc_test_svc.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o server server.o rpc_test_svc.o \ -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[5]: Leaving directory '/<>/build/lib/rpc/unit-test' make[4]: Leaving directory '/<>/build/lib/rpc' making all in lib/kdb... make[4]: Entering directory '/<>/build/lib/kdb' rm -f et-h-adb_err.et et-h-adb_err.c et-h-adb_err.h cp ../../../src/lib/kdb/adb_err.et et-h-adb_err.et compile_et et-h-adb_err.et mv -f et-h-adb_err.h adb_err.h rm -f et-h-adb_err.et et-h-adb_err.c s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so rm -f et-c-adb_err.et et-c-adb_err.c et-c-adb_err.h cp ../../../src/lib/kdb/adb_err.et et-c-adb_err.et compile_et et-c-adb_err.et mv -f et-c-adb_err.c adb_err.c rm -f et-c-adb_err.et et-c-adb_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/iprop_xdr.c -o iprop_xdr.so.o && mv -f iprop_xdr.so.o iprop_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_convert.c -o kdb_convert.so.o && mv -f kdb_convert.so.o kdb_convert.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/kdb_log.c -o kdb_log.so.o && mv -f kdb_log.so.o kdb_log.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DKDB5_USE_LIB_KDB_DB2 -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kdb/keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so : updated OBJS.SH base=`echo "kdb5" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_10_MIT {" sed >> binutils.versions < ../../../src/lib/kdb/libkdb5.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkdb5.so.10.0 building shared kdb5 library (10.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkdb5.so.10 -Wl,--no-undefined -o libkdb5.so.10.0 $objlist -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkdb5.so.10 -Wl,--no-undefined -o libkdb5.so.10.0 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so iprop_xdr.so kdb_convert.so kdb_log.so keytab.so -L../../lib -lgssrpc -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkdb5.so ln -s libkdb5.so.10.0 libkdb5.so rm -f ../../lib/libkdb5.so (cd ../../lib && ln -s kdb/libkdb5.so .) rm -f ../../lib/libkdb5.so.10.0 (cd ../../lib && ln -s kdb/libkdb5.so.10.0 .) rm -f libkdb5.so.10 ln -s libkdb5.so.10.0 libkdb5.so.10 rm -f ../../lib/libkdb5.so.10 (cd ../../lib && ln -s kdb/libkdb5.so.10 .) make[4]: Leaving directory '/<>/build/lib/kdb' making all in lib/kadm5... make[4]: Entering directory '/<>/build/lib/kadm5' rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c et-h-chpass_util_strings.h cp ../../../src/lib/kadm5/chpass_util_strings.et et-h-chpass_util_strings.et compile_et et-h-chpass_util_strings.et mv -f et-h-chpass_util_strings.h chpass_util_strings.h rm -f et-h-chpass_util_strings.et et-h-chpass_util_strings.c rm -f et-h-kadm_err.et et-h-kadm_err.c et-h-kadm_err.h cp ../../../src/lib/kadm5/kadm_err.et et-h-kadm_err.et compile_et et-h-kadm_err.et mv -f et-h-kadm_err.h kadm_err.h rm -f et-h-kadm_err.et et-h-kadm_err.c if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h ; do \ i=`basename $i`; \ if cmp ../../../src/lib/kadm5/$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp ../../../src/lib/kadm5/$i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/admin.h + cp ../../../src/lib/kadm5/admin.h ../../include/kadm5/admin.h + rm -f ../../include/kadm5/admin_internal.h + cp ../../../src/lib/kadm5/admin_internal.h ../../include/kadm5/admin_internal.h + rm -f ../../include/kadm5/admin_xdr.h + cp ../../../src/lib/kadm5/admin_xdr.h ../../include/kadm5/admin_xdr.h + rm -f ../../include/kadm5/kadm_rpc.h + cp ../../../src/lib/kadm5/kadm_rpc.h ../../include/kadm5/kadm_rpc.h + rm -f ../../include/kadm5/server_internal.h + cp ../../../src/lib/kadm5/server_internal.h ../../include/kadm5/server_internal.h for i in chpass_util_strings.h kadm_err.h ; do \ i=`basename $i`; \ if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../include/kadm5/$i; \ cp $i ../../include/kadm5/$i) ; \ fi ; \ done + rm -f ../../include/kadm5/chpass_util_strings.h + cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h + rm -f ../../include/kadm5/kadm_err.h + cp kadm_err.h ../../include/kadm5/kadm_err.h rm -f et-c-kadm_err.et et-c-kadm_err.c et-c-kadm_err.h cp ../../../src/lib/kadm5/kadm_err.et et-c-kadm_err.et compile_et et-c-kadm_err.et mv -f et-c-kadm_err.c kadm_err.c rm -f et-c-kadm_err.et et-c-kadm_err.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.c et-c-chpass_util_strings.h cp ../../../src/lib/kadm5/chpass_util_strings.et et-c-chpass_util_strings.et compile_et et-c-chpass_util_strings.et mv -f et-c-chpass_util_strings.c chpass_util_strings.c rm -f et-c-chpass_util_strings.et et-c-chpass_util_strings.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/kadm5/logger.c -o logger.so.o && mv -f logger.so.o logger.so ../../../src/lib/kadm5/logger.c: In function ‘krb5_klog_init’: ../../../src/lib/kadm5/logger.c:518:37: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] 518 | (void) set_com_err_hook(klog_com_err_proc); | ^~~~~~~~~~~~~~~~~ : updated OBJS.SH making all in lib/kadm5/clnt... make[5]: Entering directory '/<>/build/lib/kadm5/clnt' if cmp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \ else \ (set -x; rm -f ../../../include/kadm5/client_internal.h; \ cp ../../../../src/lib/kadm5/clnt/client_internal.h \ ../../../include/kadm5/client_internal.h) ; \ fi + rm -f ../../../include/kadm5/client_internal.h + cp ../../../../src/lib/kadm5/clnt/client_internal.h ../../../include/kadm5/client_internal.h s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/clnt/clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so : updated OBJS.SH base=`echo "kadm5clnt_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_12_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/clnt/libkadm5clnt_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkadm5clnt_mit.so.12.0 building shared kadm5clnt_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.12 -Wl,--no-undefined -o libkadm5clnt_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkadm5clnt_mit.so.12 -Wl,--no-undefined -o libkadm5clnt_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkadm5clnt_mit.so ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so rm -f ../../../lib/libkadm5clnt_mit.so (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so .) rm -f ../../../lib/libkadm5clnt_mit.so.12.0 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12.0 .) rm -f libkadm5clnt_mit.so.12 ln -s libkadm5clnt_mit.so.12.0 libkadm5clnt_mit.so.12 rm -f ../../../lib/libkadm5clnt_mit.so.12 (cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt_mit.so.12 .) make[5]: Leaving directory '/<>/build/lib/kadm5/clnt' making all in lib/kadm5/srv... make[5]: Entering directory '/<>/build/lib/kadm5/srv' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual.c -o pwqual.so.o && mv -f pwqual.so.o pwqual.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_dict.c -o pwqual_dict.so.o && mv -f pwqual_dict.so.o pwqual_dict.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_empty.c -o pwqual_empty.so.o && mv -f pwqual_empty.so.o pwqual_empty.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_hesiod.c -o pwqual_hesiod.so.o && mv -f pwqual_hesiod.so.o pwqual_hesiod.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/pwqual_princ.c -o pwqual_princ.so.o && mv -f pwqual_princ.so.o pwqual_princ.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/kadm5_hook.c -o kadm5_hook.so.o && mv -f kadm5_hook.so.o kadm5_hook.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../include/kadm5 -I../../../../src/lib/gssapi/krb5 -I../../../../src/lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/lib/kadm5/srv/adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so : updated OBJS.SH base=`echo "kadm5srv_mit" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_12_MIT {" sed >> binutils.versions < ../../../../src/lib/kadm5/srv/libkadm5srv_mit.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkadm5srv_mit.so.12.0 building shared kadm5srv_mit library (12.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.12 -Wl,--no-undefined -o libkadm5srv_mit.so.12.0 $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH + objlist= ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkadm5srv_mit.so.12 -Wl,--no-undefined -o libkadm5srv_mit.so.12.0 ../kadm_err.so ../chpass_util_strings.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so pwqual.so pwqual_dict.so pwqual_empty.so pwqual_hesiod.so pwqual_princ.so kadm5_hook.so svr_policy.so svr_principal.so server_kdb.so server_misc.so server_init.so svr_iters.so svr_chpass_util.so adb_xdr.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lkrb5support -lcom_err -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkadm5srv_mit.so ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so rm -f ../../../lib/libkadm5srv_mit.so (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so .) rm -f ../../../lib/libkadm5srv_mit.so.12.0 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12.0 .) rm -f libkadm5srv_mit.so.12 ln -s libkadm5srv_mit.so.12.0 libkadm5srv_mit.so.12 rm -f ../../../lib/libkadm5srv_mit.so.12 (cd ../../../lib && ln -s kadm5/srv/libkadm5srv_mit.so.12 .) make[5]: Leaving directory '/<>/build/lib/kadm5/srv' make[4]: Leaving directory '/<>/build/lib/kadm5' making all in lib/apputils... make[4]: Entering directory '/<>/build/lib/apputils' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/net-server.c ../../../src/lib/apputils/net-server.c: In function ‘loop_add_address’: ../../../src/lib/apputils/net-server.c:193:39: warning: right-hand operand of comma expression has no effect [-Wunused-value] 193 | (set.data[idx] = set.data[--set.n], 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../../../src/lib/apputils/net-server.c:328:13: note: in expansion of macro ‘DEL’ 328 | DEL(bind_addresses, i); | ^~~ ../../../src/lib/apputils/net-server.c: In function ‘remove_event_from_set’: ../../../src/lib/apputils/net-server.c:193:39: warning: right-hand operand of comma expression has no effect [-Wunused-value] 193 | (set.data[idx] = set.data[--set.n], 0) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~ ../../../src/lib/apputils/net-server.c:476:13: note: in expansion of macro ‘DEL’ 476 | DEL(events, i); | ^~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/apputils/udppktinfo.c : updated OBJS.ST rm -f libapputils.a building static apputils library set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && s390x-linux-gnu-ar cq libapputils.a $objlist + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST + objlist= net-server.o udppktinfo.o + s390x-linux-gnu-ar cq libapputils.a net-server.o udppktinfo.o s390x-linux-gnu-ranlib libapputils.a rm -f ../../lib/libapputils.a (cd ../../lib && ln -s ../lib/apputils/libapputils.a .) make[4]: Leaving directory '/<>/build/lib/apputils' making all in lib/krad... make[4]: Entering directory '/<>/build/lib/krad' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attr.c -o attr.so.o && mv -f attr.so.o attr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/attrset.c -o attrset.so.o && mv -f attrset.so.o attrset.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/client.c -o client.so.o && mv -f client.so.o client.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/code.c -o code.so.o && mv -f code.so.o code.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/packet.c -o packet.so.o && mv -f packet.so.o packet.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/lib/krad/remote.c -o remote.so.o && mv -f remote.so.o remote.so : updated OBJS.SH base=`echo "krad" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_0_MIT {" sed >> binutils.versions < ../../../src/lib/krad/libkrad.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkrad.so.0.0 building shared krad library (0.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 $objlist -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lverto -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= attr.so attrset.so client.so code.so packet.so remote.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkrad.so.0 -Wl,--no-undefined -o libkrad.so.0.0 attr.so attrset.so client.so code.so packet.so remote.so -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lverto -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkrad.so ln -s libkrad.so.0.0 libkrad.so rm -f ../../lib/libkrad.so (cd ../../lib && ln -s krad/libkrad.so .) rm -f ../../lib/libkrad.so.0.0 (cd ../../lib && ln -s krad/libkrad.so.0.0 .) rm -f libkrad.so.0 ln -s libkrad.so.0.0 libkrad.so.0 rm -f ../../lib/libkrad.so.0 (cd ../../lib && ln -s krad/libkrad.so.0 .) make[4]: Leaving directory '/<>/build/lib/krad' make[3]: Leaving directory '/<>/build/lib' making all in plugins/audit... make[3]: Entering directory '/<>/build/plugins/audit' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/plugins/audit/kdc_j_encode.c -o kdc_j_encode.so.o && mv -f kdc_j_encode.so.o kdc_j_encode.so : updated OBJS.SH rm -f ../../include/kdc_j_encode.h cp ../../../src/plugins/audit/kdc_j_encode.h ../../include/kdc_j_encode.h make[3]: Leaving directory '/<>/build/plugins/audit' making all in plugins/audit/test... make[3]: Entering directory '/<>/build/plugins/audit/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/audit/test/au_test.c -o au_test.so.o && mv -f au_test.so.o au_test.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "k5audit_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/audit/test/k5audit_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f k5audit_test.so building dynamic k5audit_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH ../OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH ../OBJS.SH + objlist= au_test.so ../kdc_j_encode.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,k5audit_test.so.0 -Wl,--no-undefined -o k5audit_test.so au_test.so ../kdc_j_encode.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../k5audit_test.so (cd .. && ln -s `basename plugins/audit/test`/k5audit_test.so .) make[3]: Leaving directory '/<>/build/plugins/audit/test' making all in plugins/kadm5_hook/test... make[3]: Entering directory '/<>/build/plugins/kadm5_hook/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_hook/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kadm5_hook_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kadm5_hook/test/kadm5_hook_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f kadm5_hook_test.so building dynamic kadm5_hook_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kadm5_hook_test.so.0 -Wl,--no-undefined -o kadm5_hook_test.so main.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/kadm5_hook/test' making all in plugins/kadm5_auth/test... make[3]: Entering directory '/<>/build/plugins/kadm5_auth/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kadm5_auth/test/main.c -o main.so.o && mv -f main.so.o main.so ../../../../src/plugins/kadm5_auth/test/main.c: In function ‘welcomer_end’: ../../../../src/plugins/kadm5_auth/test/main.c:257:33: warning: ‘%d’ directive output may be truncated writing between 1 and 11 bytes into a region of size 10 [-Wformat-truncation=] 257 | snprintf(buf, sizeof(buf), "%d", atoi(val) + 1); | ^~ ../../../../src/plugins/kadm5_auth/test/main.c:257:32: note: directive argument in the range [-2147483647, 2147483647] 257 | snprintf(buf, sizeof(buf), "%d", atoi(val) + 1); | ^~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:906, from ../../../../src/include/k5-platform.h:62, from ../../../../src/include/k5-int.h:130, from ../../../../src/plugins/kadm5_auth/test/main.c:43: In function ‘snprintf’, inlined from ‘welcomer_end’ at ../../../../src/plugins/kadm5_auth/test/main.c:257:5: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 12 bytes into a destination of size 10 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kadm5_auth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kadm5_auth/test/kadm5_auth_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f kadm5_auth_test.so building dynamic kadm5_auth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kadm5_auth_test.so.0 -Wl,--no-undefined -o kadm5_auth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/kadm5_auth/test' making all in plugins/gssapi/negoextest... make[3]: Entering directory '/<>/build/plugins/gssapi/negoextest' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/gssapi/negoextest/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "gss_negoextest_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/gssapi/negoextest/gss_negoextest.exports "s/$/;/" echo >> binutils.versions "};" rm -f gss_negoextest.so building dynamic gss_negoextest object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,gss_negoextest.so.0 -Wl,--no-undefined -o gss_negoextest.so $objlist -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,gss_negoextest.so.0 -Wl,--no-undefined -o gss_negoextest.so main.so -L../../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/gssapi/negoextest' making all in plugins/hostrealm/test... make[3]: Entering directory '/<>/build/plugins/hostrealm/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/hostrealm/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "hostrealm_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/hostrealm/test/hostrealm_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f hostrealm_test.so building dynamic hostrealm_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,hostrealm_test.so.0 -Wl,--no-undefined -o hostrealm_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/hostrealm/test' making all in plugins/localauth/test... make[3]: Entering directory '/<>/build/plugins/localauth/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/localauth/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "localauth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/localauth/test/localauth_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f localauth_test.so building dynamic localauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so $objlist -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,localauth_test.so.0 -Wl,--no-undefined -o localauth_test.so main.so -L../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/localauth/test' making all in plugins/pwqual/test... make[3]: Entering directory '/<>/build/plugins/pwqual/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/pwqual/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pwqual_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/pwqual/test/pwqual_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f pwqual_test.so building dynamic pwqual_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,pwqual_test.so.0 -Wl,--no-undefined -o pwqual_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/pwqual/test' making all in plugins/authdata/greet_server... make[3]: Entering directory '/<>/build/plugins/authdata/greet_server' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/authdata/greet_server/greet_auth.c -o greet_auth.so.o && mv -f greet_auth.so.o greet_auth.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "greet_server_1_MIT {" sed >> binutils.versions < ../../../../src/plugins/authdata/greet_server/greet_server.exports "s/$/;/" echo >> binutils.versions "};" rm -f greet_server.so building dynamic greet_server object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= greet_auth.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,greet_server.so.1 -Wl,--no-undefined -o greet_server.so greet_auth.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/authdata/greet_server' making all in plugins/authdata/greet_client... make[3]: Entering directory '/<>/build/plugins/authdata/greet_client' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/authdata/greet_client/greet.c -o greet.so.o && mv -f greet.so.o greet.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "greet_client_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/authdata/greet_client/greet_client.exports "s/$/;/" echo >> binutils.versions "};" rm -f greet_client.so building dynamic greet_client object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= greet.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,greet_client.so.0 -Wl,--no-undefined -o greet_client.so greet.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/authdata/greet_client' making all in plugins/certauth/test... make[3]: Entering directory '/<>/build/plugins/certauth/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/certauth/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "certauth_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/certauth/test/certauth_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f certauth_test.so building dynamic certauth_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so $objlist -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,certauth_test.so.0 -Wl,--no-undefined -o certauth_test.so main.so -L../../../lib -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/certauth/test' making all in plugins/kdb/db2... make[3]: Entering directory '/<>/build/plugins/kdb/db2' making all in plugins/kdb/db2/libdb2... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2' cp ../../../../../src/plugins/kdb/db2/libdb2/include/db.hin ../../../../include/db.h cp ../../../../../src/plugins/kdb/db2/libdb2/include/db-config.hin ../../../../include/db-config.h making all in plugins/kdb/db2/libdb2/hash... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/hash' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c -o hash.so.o && mv -f hash.so.o hash.so In function ‘hput_header’, inlined from ‘flush_meta’ at ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:585:2: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:452:22: warning: ‘write’ reading 248 bytes from a region of size 4 [-Wstringop-overread] 452 | num_copied = write(hashp->fp, whdrp, sizeof(HASHHDR)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:55: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.h: In function ‘flush_meta’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.h:67:17: note: source object ‘magic’ of size 4 67 | int32_t magic; /* Magic NO for hash tables */ | ^~~~~ In file included from ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash.c:49: /usr/s390x-linux-gnu/include/unistd.h:378:16: note: in a call to function ‘write’ declared with attribute ‘access (read_only, 2, 3)’ 378 | extern ssize_t write (int __fd, const void *__buf, size_t __n) __wur | ^~~~~ s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘__kdb2_delpair’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:308:29: warning: variable ‘next_key’ set but not used [-Wunused-but-set-variable] 308 | int16_t delta, len, next_key; | ^~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c: In function ‘overflow_page’: ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1130:31: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1130 | (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1142:31: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1142 | (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1166:39: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1166 | (void)write(STDERR_FILENO, | ^~~~~~~~~~~~~~~~~~~~ 1167 | OVMSG, sizeof(OVMSG) - 1); | ~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1193:23: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1193 | (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../../src/plugins/kdb/db2/libdb2/hash/hash_page.c:1226:23: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1226 | (void)write(STDERR_FILENO, OVMSG, sizeof(OVMSG) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/hash/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/hash/dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/hash' making all in plugins/kdb/db2/libdb2/btree... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/btree' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/btree/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/btree/bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/btree' making all in plugins/kdb/db2/libdb2/db... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/db' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/db/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/db/../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/db/db.c -o db.so.o && mv -f db.so.o db.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/db' making all in plugins/kdb/db2/libdb2/mpool... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/mpool' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/mpool/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/mpool/mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/mpool' making all in plugins/kdb/db2/libdb2/recno... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/recno' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../../../include -I../../../../../../src/include -I. -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../include -I../include -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../mpool -I../../../../../../src/plugins/kdb/db2/libdb2/recno/../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../../src/plugins/kdb/db2/libdb2/recno/rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so : updated OBJS.SH make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/recno' making all in plugins/kdb/db2/libdb2/test... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/test' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/test' base=`echo "db" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/db2/libdb2/libdb.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libdb.so.1.1 building shared db library (1.1) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 $objlist -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH + objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libdb.so.1 -Wl,--no-undefined -o libdb.so.1.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so -L../../../../lib -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libdb.so ln -s libdb.so.1.1 libdb.so rm -f libdb.so.1 ln -s libdb.so.1.1 libdb.so.1 make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -DPLUGIN -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/db2/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/db2/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "db2_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdb/db2/db2.exports "s/$/;/" echo >> binutils.versions "};" rm -f db2.so building dynamic db2 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so $objlist -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH + objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,db2.so.0 -Wl,--no-undefined -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so lockout.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../db2.so (cd .. && ln -s `basename plugins/kdb/db2`/db2.so .) make[3]: Leaving directory '/<>/build/plugins/kdb/db2' making all in plugins/kdb/ldap... make[3]: Entering directory '/<>/build/plugins/kdb/ldap' making all in plugins/kdb/ldap/libkdb_ldap... make[4]: Entering directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap.c -o kdb_ldap.so.o && mv -f kdb_ldap.so.o kdb_ldap.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_ldap_conn.c -o kdb_ldap_conn.so.o && mv -f kdb_ldap_conn.so.o kdb_ldap_conn.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_realm.c -o ldap_realm.so.o && mv -f ldap_realm.so.o ldap_realm.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_create.c -o ldap_create.so.o && mv -f ldap_create.so.o ldap_create.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_krbcontainer.c -o ldap_krbcontainer.so.o && mv -f ldap_krbcontainer.so.o ldap_krbcontainer.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal.c -o ldap_principal.so.o && mv -f ldap_principal.so.o ldap_principal.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_principal2.c -o ldap_principal2.so.o && mv -f ldap_principal2.so.o ldap_principal2.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c -o ldap_pwd_policy.so.o && mv -f ldap_pwd_policy.so.o ldap_pwd_policy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_misc.c -o ldap_misc.so.o && mv -f ldap_misc.so.o ldap_misc.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_handle.c -o ldap_handle.so.o && mv -f ldap_handle.so.o ldap_handle.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_tkt_policy.c -o ldap_tkt_policy.so.o && mv -f ldap_tkt_policy.so.o ldap_tkt_policy.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/princ_xdr.c -o princ_xdr.so.o && mv -f princ_xdr.so.o princ_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_service_stash.c -o ldap_service_stash.so.o && mv -f ldap_service_stash.so.o ldap_service_stash.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/ldap_err.c -o ldap_err.so.o && mv -f ldap_err.so.o ldap_err.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -Dkrb5_dbe_lookup_last_pwd_change=kdb_ldap_dbe_lookup_last_pwd_change -Dkrb5_dbe_lookup_tl_data=kdb_ldap_dbe_lookup_tl_data -Dkrb5_dbe_update_last_pwd_change=kdb_ldap_dbe_update_last_pwd_change -Dkrb5_dbe_update_tl_data=kdb_ldap_dbe_update_tl_data -I../../../../include -I../../../../../src/include -I../../../../../src/lib/kdb -I../../../../../src/lib/krb5/asn.1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/libkdb_ldap/lockout.c -o lockout.so.o && mv -f lockout.so.o lockout.so : updated OBJS.SH base=`echo "kdb_ldap" | sed -e 's/-/_/'`; \ echo > binutils.versions "${base}_1_MIT {" sed >> binutils.versions < ../../../../../src/plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.exports "s/$/;/" echo >> binutils.versions "};" echo >> binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" rm -f libkdb_ldap.so.1.0 building shared kdb_ldap library (1.0) set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 $objlist -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,libkdb_ldap.so.1 -Wl,--no-undefined -o libkdb_ldap.so.1.0 kdb_ldap.so kdb_ldap_conn.so ldap_realm.so ldap_create.so ldap_krbcontainer.so ldap_principal.so ldap_principal2.so ldap_pwd_policy.so ldap_misc.so ldap_handle.so ldap_tkt_policy.so princ_xdr.so ldap_service_stash.so kdb_xdr.so ldap_err.so lockout.so -L../../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lldap -llber -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f libkdb_ldap.so ln -s libkdb_ldap.so.1.0 libkdb_ldap.so rm -f ../../../../lib/libkdb_ldap.so (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so .) rm -f ../../../../lib/libkdb_ldap.so.1.0 (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1.0 .) rm -f libkdb_ldap.so.1 ln -s libkdb_ldap.so.1.0 libkdb_ldap.so.1 rm -f ../../../../lib/libkdb_ldap.so.1 (cd ../../../../lib && ln -s ../plugins/kdb/ldap/libkdb_ldap/libkdb_ldap.so.1 .) make[4]: Leaving directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/ldap/../../../lib/kdb -I../../../../src/plugins/kdb/ldap/libkdb_ldap -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/ldap/ldap_exp.c -o ldap_exp.so.o && mv -f ldap_exp.so.o ldap_exp.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kldap_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdb/ldap/kldap.exports "s/$/;/" echo >> binutils.versions "};" rm -f kldap.so building dynamic kldap object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so $objlist -L../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= ldap_exp.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kldap.so.0 -Wl,--no-undefined -o kldap.so ldap_exp.so -L../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -lkdb_ldap -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../kldap.so (cd .. && ln -s `basename plugins/kdb/ldap`/kldap.so .) make[3]: Leaving directory '/<>/build/plugins/kdb/ldap' making all in plugins/kdb/ldap/ldap_util... make[3]: Entering directory '/<>/build/plugins/kdb/ldap/ldap_util' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c: In function ‘extended_com_err_fn’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_util.c:230:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 230 | vfprintf (stderr, fmt, args); | ^~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_list.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c: In function ‘get_ticket_policy’: ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:140:18: warning: variable ‘print_usage’ set but not used [-Wunused-but-set-variable] 140 | krb5_boolean print_usage = FALSE; | ^~~~~~~~~~~ ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_realm.c:138:18: warning: variable ‘no_msg’ set but not used [-Wunused-but-set-variable] 138 | krb5_boolean no_msg = FALSE; | ^~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_policy.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../../src/plugins/kdb/ldap/ldap_util/kdb5_ldap_services.c rm -f getdate.c y.tab.c byacc ../../../../../src/plugins/kdb/ldap/ldap_util/../../../../kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DKDB4_DISABLE -I../../../../include -I../../../../../src/include -I. -I../../../../../src/plugins/kdb/ldap/ldap_util/../libkdb_ldap -I../../../../../src/lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c s390x-linux-gnu-gcc -L../../../../lib -Wl,-rpath,/usr/lib/s390x-linux-gnu/krb5 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_ldap_util kdb5_ldap_util.o kdb5_ldap_list.o kdb5_ldap_realm.o kdb5_ldap_policy.o kdb5_ldap_services.o getdate.o \ -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkdb_ldap -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/plugins/kdb/ldap/ldap_util' making all in plugins/kdb/test... make[3]: Entering directory '/<>/build/plugins/kdb/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../lib/kdb -I../../../../src/plugins/kdb/test/../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdb/test/kdb_test.c -o kdb_test.so.o && mv -f kdb_test.so.o kdb_test.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdb/test/test.exports "s/$/;/" echo >> binutils.versions "};" rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= kdb_test.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so kdb_test.so -L../../../lib -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../test.so (cd .. && ln -s `basename plugins/kdb/test`/test.so .) make[3]: Leaving directory '/<>/build/plugins/kdb/test' making all in plugins/kdcpolicy/test... make[3]: Entering directory '/<>/build/plugins/kdcpolicy/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/kdcpolicy/test/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "kdcpolicy_test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/kdcpolicy/test/kdcpolicy_test.exports "s/$/;/" echo >> binutils.versions "};" rm -f kdcpolicy_test.so building dynamic kdcpolicy_test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,kdcpolicy_test.so.0 -Wl,--no-undefined -o kdcpolicy_test.so main.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions make[3]: Leaving directory '/<>/build/plugins/kdcpolicy/test' making all in plugins/preauth/otp... make[3]: Entering directory '/<>/build/plugins/preauth/otp' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/otp_state.c -o otp_state.so.o && mv -f otp_state.so.o otp_state.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/otp/main.c -o main.so.o && mv -f main.so.o main.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "otp_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/otp/otp.exports "s/$/;/" echo >> binutils.versions "};" rm -f otp.so building dynamic otp object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so $objlist -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= otp_state.so main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,otp.so.0 -Wl,--no-undefined -o otp.so otp_state.so main.so -L../../../lib -lkrad -lverto -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../otp.so (cd .. && ln -s `basename plugins/preauth/otp`/otp.so .) make[3]: Leaving directory '/<>/build/plugins/preauth/otp' making all in plugins/preauth/pkinit... make[3]: Entering directory '/<>/build/plugins/preauth/pkinit' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_constants.c -o pkinit_constants.so.o && mv -f pkinit_constants.so.o pkinit_constants.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c: In function ‘pkinit_get_certs_dir.constprop’: ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4418:50: warning: ‘%s’ directive output may be truncated writing likely 5 or more bytes into a region of size between 1 and 1023 [-Wformat-truncation=] 4418 | snprintf(certname, sizeof(certname), "%s/%s", dirname, dentry->d_name); | ^~ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4418:46: note: assuming directive output of 5 bytes 4418 | snprintf(certname, sizeof(certname), "%s/%s", dirname, dentry->d_name); | ^~~~~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:906, from ../../../../src/include/k5-platform.h:62, from ../../../../src/include/k5-int.h:130, from ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:32: In function ‘snprintf’, inlined from ‘pkinit_get_certs_dir.constprop’ at ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:4418:9: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 2 or more bytes (assuming 1029) into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c: In function ‘load_cas_and_crls_dir.isra’: ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5306:50: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size between 1 and 1023 [-Wformat-truncation=] 5306 | snprintf(filename, sizeof(filename), "%s/%s", dirname, dentry->d_name); | ^~ In function ‘snprintf’, inlined from ‘load_cas_and_crls_dir.isra’ at ../../../../src/plugins/preauth/pkinit/pkinit_crypto_openssl.c:5306:9: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 2 and 1279 bytes into a destination of size 1024 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "pkinit_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/pkinit/pkinit.exports "s/$/;/" echo >> binutils.versions "};" rm -f pkinit.so building dynamic pkinit object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so $objlist -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,pkinit.so.0 -Wl,--no-undefined -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_constants.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -L../../../lib -lkrb5 -lcom_err -lk5crypto -lcrypto -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../pkinit.so (cd .. && ln -s `basename plugins/preauth/pkinit`/pkinit.so .) make[3]: Leaving directory '/<>/build/plugins/preauth/pkinit' making all in plugins/preauth/spake... make[3]: Entering directory '/<>/build/plugins/preauth/spake' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/util.c -o util.so.o && mv -f util.so.o util.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/iana.c -o iana.so.o && mv -f iana.so.o iana.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/groups.c -o groups.so.o && mv -f groups.so.o groups.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/edwards25519.c -o edwards25519.so.o && mv -f edwards25519.so.o edwards25519.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/spake_client.c -o spake_client.so.o && mv -f spake_client.so.o spake_client.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/spake/spake_kdc.c -o spake_kdc.so.o && mv -f spake_kdc.so.o spake_kdc.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "spake_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/spake/spake.exports "s/$/;/" echo >> binutils.versions "};" rm -f spake.so building dynamic spake object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,spake.so.0 -Wl,--no-undefined -o spake.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,spake.so.0 -Wl,--no-undefined -o spake.so util.so iana.so groups.so openssl.so edwards25519.so spake_client.so spake_kdc.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../spake.so (cd .. && ln -s `basename plugins/preauth/spake`/spake.so .) make[3]: Leaving directory '/<>/build/plugins/preauth/spake' making all in plugins/preauth/test... make[3]: Entering directory '/<>/build/plugins/preauth/test' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/cltest.c -o cltest.so.o && mv -f cltest.so.o cltest.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/kdctest.c -o kdctest.so.o && mv -f kdctest.so.o kdctest.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/preauth/test/common.c -o common.so.o && mv -f common.so.o common.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "test_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/preauth/test/test.exports "s/$/;/" echo >> binutils.versions "};" rm -f test.so building dynamic test object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so $objlist -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= cltest.so kdctest.so common.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,test.so.0 -Wl,--no-undefined -o test.so cltest.so kdctest.so common.so -L../../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../test.so (cd .. && ln -s `basename plugins/preauth/test`/test.so .) make[3]: Leaving directory '/<>/build/plugins/preauth/test' making all in plugins/tls/k5tls... make[3]: Entering directory '/<>/build/plugins/tls/k5tls' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/openssl.c -o openssl.so.o && mv -f openssl.so.o openssl.so s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/plugins/tls/k5tls/notls.c -o notls.so.o && mv -f notls.so.o notls.so : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "k5tls_0_MIT {" sed >> binutils.versions < ../../../../src/plugins/tls/k5tls/k5tls.exports "s/$/;/" echo >> binutils.versions "};" rm -f k5tls.so building dynamic k5tls object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so $objlist -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= openssl.so notls.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,k5tls.so.0 -Wl,--no-undefined -o k5tls.so openssl.so notls.so -L../../../lib -lkrb5 -lkrb5support -lssl -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions rm -f ../k5tls.so (cd .. && ln -s `basename plugins/tls/k5tls`/k5tls.so .) make[3]: Leaving directory '/<>/build/plugins/tls/k5tls' making all in kdc... make[3]: Entering directory '/<>/build/kdc' rm -f et-c-kdc5_err.et et-c-kdc5_err.c et-c-kdc5_err.h cp ../../src/kdc/kdc5_err.et et-c-kdc5_err.et compile_et et-c-kdc5_err.et mv -f et-c-kdc5_err.c kdc5_err.c rm -f et-c-kdc5_err.et et-c-kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c et-h-kdc5_err.h cp ../../src/kdc/kdc5_err.et et-h-kdc5_err.et compile_et et-h-kdc5_err.et mv -f et-h-kdc5_err.h kdc5_err.h rm -f et-h-kdc5_err.et et-h-kdc5_err.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kdc5_err.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/authind.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/cammac.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/dispatch.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_as_req.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/do_tgs_req.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/fast_util.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_util.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_ec.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_preauth_encts.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/main.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/ndr.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/policy.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/extern.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/replay.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_authdata.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_audit.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_transit.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/tgs_policy.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/kdc_log.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o krb5kdc kdc5_err.o authind.o cammac.o dispatch.o do_as_req.o do_tgs_req.o fast_util.o kdc_util.o kdc_preauth.o kdc_preauth_ec.o kdc_preauth_encts.o main.o ndr.o policy.o extern.o replay.o kdc_authdata.o kdc_audit.o kdc_transit.o tgs_policy.o kdc_log.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lverto s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DLIBDIR=\"/usr/lib/s390x-linux-gnu\" -I../include -I../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kdc/rtest.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o rtest rtest.o kdc_transit.o -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/kdc' making all in kadmin... make[3]: Entering directory '/<>/build/kadmin' making all in kadmin/cli... make[4]: Entering directory '/<>/build/kadmin/cli' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/kadmin.c ../../../src/kadmin/cli/kadmin.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/cli/kadmin.c:240:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 240 | vfprintf(stderr, fmt, args); | ^~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_startup’: ../../../src/kadmin/cli/kadmin.c:356:13: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 356 | asprintf(&db_name, "dbname=%s", optarg); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delprinc’: ../../../src/kadmin/cli/kadmin.c:692:9: warning: ignoring return value of ‘fgets’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 692 | fgets(reply, sizeof (reply), stdin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_renameprinc’: ../../../src/kadmin/cli/kadmin.c:753:9: warning: ignoring return value of ‘fgets’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 753 | fgets(reply, sizeof(reply), stdin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/kadmin/cli/kadmin.c: In function ‘kadmin_delpol’: ../../../src/kadmin/cli/kadmin.c:1716:9: warning: ignoring return value of ‘fgets’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1716 | fgets(reply, sizeof(reply), stdin); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ mk_cmds ../../../src/kadmin/cli/kadmin_ct.ct s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c kadmin_ct.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/ss_wrapper.c byacc ../../../src/kadmin/cli/getdate.y byacc: 4 shift/reduce conflicts. mv -f y.tab.c getdate.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c getdate.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab_local.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab_local.o -lss -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/kadmin/cli -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/cli/keytab.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o -lss -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/kadmin/cli' making all in kadmin/dbutil... make[4]: Entering directory '/<>/build/kadmin/dbutil' rm -f et-h-import_err.et et-h-import_err.c et-h-import_err.h cp ../../../src/kadmin/dbutil/import_err.et et-h-import_err.et compile_et et-h-import_err.et mv -f et-h-import_err.h import_err.h rm -f et-h-import_err.et et-h-import_err.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_util.c ../../../src/kadmin/dbutil/kdb5_util.c: In function ‘extended_com_err_fn’: ../../../src/kadmin/dbutil/kdb5_util.c:176:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 176 | vfprintf (stderr, fmt, args); | ^~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_create.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kadm5_create.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_destroy.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_stash.c rm -f et-c-import_err.et et-c-import_err.c et-c-import_err.h cp ../../../src/kadmin/dbutil/import_err.et et-c-import_err.et compile_et et-c-import_err.et mv -f et-c-import_err.c import_err.c rm -f et-c-import_err.et et-c-import_err.h s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c import_err.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/strtok.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/dump.c ../../../src/kadmin/dbutil/dump.c: In function ‘update_ok_file’: ../../../src/kadmin/dbutil/dump.c:230:5: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 230 | write(fd, "", 1); | ^~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/ovload.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/kdb5_mkey.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/tabdump.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/dbutil/tdumputil.c ../../../src/kadmin/dbutil/tdumputil.c: In function ‘writequoted’: ../../../src/kadmin/dbutil/tdumputil.c:109:5: warning: function ‘writequoted’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 109 | ret = vasprintf(&s, fmt, ap); | ^~~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o kdb5_mkey.o tabdump.o tdumputil.o ../cli/getdate.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/kadmin/dbutil' making all in kadmin/ktutil... make[4]: Entering directory '/<>/build/kadmin/ktutil' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil.c mk_cmds ../../../src/kadmin/ktutil/ktutil_ct.ct s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ktutil_ct.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/ktutil/ktutil_funcs.c ../../../src/kadmin/ktutil/ktutil_funcs.c: In function ‘ktutil_add’: ../../../src/kadmin/ktutil/ktutil_funcs.c:219:9: warning: ignoring return value of ‘fgets’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 219 | fgets(buf, BUFSIZ, stdin); | ^~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o -lss -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/kadmin/ktutil' making all in kadmin/server... make[4]: Entering directory '/<>/build/kadmin/server' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth_acl.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/auth_self.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/kadm_rpc_svc.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/server_stubs.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ovsec_kadmd.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/schpw.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/misc.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/lib/gssapi/generic -I../../../src/lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/kadmin/server/ipropd_svc.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kadmind auth.o auth_acl.o auth_self.o kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o ipropd_svc.o -lapputils -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lverto make[4]: Leaving directory '/<>/build/kadmin/server' make[3]: Leaving directory '/<>/build/kadmin' making all in kprop... make[3]: Entering directory '/<>/build/kprop' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kprop/kprop.c ../../src/kprop/kprop.c: In function ‘update_last_prop_file’: ../../src/kprop/kprop.c:591:5: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 591 | write(fd, "", 1); | ^~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kprop/kprop_util.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kprop kprop.o kprop_util.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lutil s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kprop/kpropd.c ../../src/kprop/kpropd.c: In function ‘parse_args’: ../../src/kprop/kpropd.c:1128:26: warning: argument 1 of ‘set_com_err_hook’ might be a candidate for a format attribute [-Wsuggest-attribute=format] 1128 | set_com_err_hook(kpropd_com_err_proc); | ^~~~~~~~~~~~~~~~~~~ ../../src/kprop/kpropd.c: In function ‘main’: ../../src/kprop/kpropd.c:276:13: warning: ignoring return value of ‘daemon’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 276 | daemon(0, 0); | ^~~~~~~~~~~~ ../../src/kprop/kpropd.c: In function ‘alarm_handler’: ../../src/kprop/kpropd.c:216:5: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 216 | write(STDERR_FILENO, timeout_msg, strlen(timeout_msg)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kprop/kpropd_rpc.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kpropd kpropd.o kpropd_rpc.o kprop_util.o -lkdb5 -lkadm5clnt_mit -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lapputils -lutil s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/kprop/kproplog.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kproplog kproplog.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/kprop' making all in clients... make[3]: Entering directory '/<>/build/clients' making all in clients/klist... make[4]: Entering directory '/<>/build/clients/klist' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/klist/klist.c ../../../src/clients/klist/klist.c: In function ‘extended_com_err_fn’: ../../../src/clients/klist/klist.c:120:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 120 | vfprintf(stderr, fmt, args); | ^~~~~~~~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o klist klist.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/klist' making all in clients/kinit... make[4]: Entering directory '/<>/build/clients/kinit' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit.c ../../../src/clients/kinit/kinit.c: In function ‘extended_com_err_fn’: ../../../src/clients/kinit/kinit.c:191:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 191 | vfprintf(stderr, fmt, args); | ^~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kinit/kinit_kdb.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kinit kinit.o kinit_kdb.o -lkadm5srv_mit -lkdb5 -lgssrpc -lgssapi_krb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/kinit' making all in clients/kdestroy... make[4]: Entering directory '/<>/build/clients/kdestroy' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kdestroy/kdestroy.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdestroy kdestroy.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/kdestroy' making all in clients/kpasswd... make[4]: Entering directory '/<>/build/clients/kpasswd' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kpasswd/kpasswd.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/kpasswd' making all in clients/ksu... make[4]: Entering directory '/<>/build/clients/ksu' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/krb_auth_su.c In file included from ../../../src/clients/ksu/ksu.h:30, from ../../../src/clients/ksu/krb_auth_su.c:29: ../../../src/clients/ksu/krb_auth_su.c: In function ‘krb5_auth_check’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 67 | # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) | ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/krb_auth_su.c:108:13: note: in expansion of macro ‘krb5_seteuid’ 108 | krb5_seteuid(0); | ^~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/ccache.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/authorization.c ../../../src/clients/ksu/authorization.c: In function ‘fcmd_resolve’: ../../../src/clients/ksu/authorization.c:352:13: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 352 | asprintf(&err, _("Error: bad entry - %s in %s file, must be " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 353 | "either full path or just the cmd name\n"), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 354 | fcmd, KRB5_USERS_NAME); | ~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c:375:13: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 375 | asprintf(&err, _("Error: bad entry - %s in %s file, CMD_PATH " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 376 | "contains no paths \n"), fcmd, KRB5_USERS_NAME); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/authorization.c:384:17: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 384 | asprintf(&err, _("Error: bad path %s in CMD_PATH for %s must " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 385 | "start with '/' \n"), tc, KRB5_USERS_NAME ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/main.c In file included from ../../../src/clients/ksu/ksu.h:30, from ../../../src/clients/ksu/main.c:29: ../../../src/clients/ksu/main.c: In function ‘main’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 67 | # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) | ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/main.c:549:13: note: in expansion of macro ‘krb5_seteuid’ 549 | krb5_seteuid(0); /*So we have some chance of sweeping up*/ | ^~~~~~~~~~~~ ../../../src/clients/ksu/main.c: In function ‘set_env_var’: ../../../src/clients/ksu/main.c:1006:5: warning: ignoring return value of ‘asprintf’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 1006 | asprintf(&env_var_buf,"%s=%s",name, value); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/main.c: In function ‘sweep_up’: ../../../src/include/k5-util.h:67:34: warning: ignoring return value of ‘seteuid’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 67 | # define krb5_seteuid(EUID) (seteuid((uid_t)(EUID))) | ~^~~~~~~~~~~~~~~~~~~~~~~ ../../../src/clients/ksu/main.c:1017:5: note: in expansion of macro ‘krb5_seteuid’ 1017 | krb5_seteuid(0); | ^~~~~~~~~~~~ s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/heuristic.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/local/sbin /usr/local/bin /sbin /bin /usr/sbin /usr/bin"' -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/ksu/xmalloc.c ../../../src/clients/ksu/xmalloc.c: In function ‘xasprintf’: ../../../src/clients/ksu/xmalloc.c:74:5: warning: function ‘xasprintf’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 74 | if (vasprintf(&out, format, args) < 0) { | ^~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/ksu' making all in clients/kvno... make[4]: Entering directory '/<>/build/clients/kvno' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kvno/kvno.c ../../../src/clients/kvno/kvno.c: In function ‘extended_com_err_fn’: ../../../src/clients/kvno/kvno.c:191:5: warning: function ‘extended_com_err_fn’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 191 | vfprintf(stderr, fmt, args); | ^~~~~~~~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kvno kvno.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making all in clients/kswitch... make[4]: Entering directory '/<>/build/clients/kswitch' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/clients/kswitch/kswitch.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kswitch kswitch.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/clients/kswitch' make[3]: Leaving directory '/<>/build/clients' making all in appl... make[3]: Entering directory '/<>/build/appl' making all in appl/sample... make[4]: Entering directory '/<>/build/appl/sample' making all in appl/sample/sclient... make[5]: Entering directory '/<>/build/appl/sample/sclient' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sclient/sclient.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o sclient sclient.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[5]: Leaving directory '/<>/build/appl/sample/sclient' making all in appl/sample/sserver... make[5]: Entering directory '/<>/build/appl/sample/sserver' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/sample/sserver/sserver.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o sserver sserver.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[5]: Leaving directory '/<>/build/appl/sample/sserver' make[4]: Leaving directory '/<>/build/appl/sample' making all in appl/simple... make[4]: Entering directory '/<>/build/appl/simple' making all in appl/simple/client... make[5]: Entering directory '/<>/build/appl/simple/client' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/client/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/client/sim_client.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o sim_client sim_client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[5]: Leaving directory '/<>/build/appl/simple/client' making all in appl/simple/server... make[5]: Entering directory '/<>/build/appl/simple/server' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../../include -I../../../../src/include -I../../../../src/appl/simple/server/.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../../src/appl/simple/server/sim_server.c s390x-linux-gnu-gcc -L../../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o sim_server sim_server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[5]: Leaving directory '/<>/build/appl/simple/server' make[4]: Leaving directory '/<>/build/appl/simple' making all in appl/user_user... make[4]: Entering directory '/<>/build/appl/user_user' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/client.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o uuclient client.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DDEBUG -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/user_user/server.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o uuserver server.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/appl/user_user' making all in appl/gss-sample... make[4]: Entering directory '/<>/build/appl/gss-sample' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-server.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-misc.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/appl/gss-sample/gss-client.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/appl/gss-sample' make[3]: Leaving directory '/<>/build/appl' making all in tests... make[3]: Entering directory '/<>/build/tests' making all in tests/asn.1... make[4]: Entering directory '/<>/build/tests/asn.1' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_encode_test.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/ktest_equal.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/utility.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/trval.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o krb5_encode_test krb5_encode_test.o ktest.o ktest_equal.o utility.o trval.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_test.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o krb5_decode_test krb5_decode_test.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/krb5_decode_leak.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o krb5_decode_leak krb5_decode_leak.o ktest.o ktest_equal.o utility.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/asn.1/t_trval.c s390x-linux-gnu-gcc -o t_trval -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread t_trval.o make[4]: Leaving directory '/<>/build/tests/asn.1' making all in tests/create... make[4]: Entering directory '/<>/build/tests/create' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/create/kdb5_mkdums.c ../../../src/tests/create/kdb5_mkdums.c: In function ‘main’: ../../../src/tests/create/kdb5_mkdums.c:183:44: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 4096 [-Wformat-truncation=] 183 | (void) snprintf(tmp, sizeof(tmp), "%s-DEPTH-1", principal_string); | ^~ ~~~~~~~~~~~~~~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:906, from ../../../src/include/k5-platform.h:62, from ../../../src/include/k5-int.h:130, from ../../../src/tests/create/kdb5_mkdums.c:32: In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/create/kdb5_mkdums.c:183:16: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 9 and 8200 bytes into a destination of size 4096 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../src/tests/create/kdb5_mkdums.c: In function ‘main’: ../../../src/tests/create/kdb5_mkdums.c:189:53: warning: ‘-DEPTH-’ directive output may be truncated writing 7 bytes into a region of size between 0 and 8191 [-Wformat-truncation=] 189 | (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d", | ^~~~~~~ ../../../src/tests/create/kdb5_mkdums.c:189:49: note: directive argument in the range [2, 2147483647] 189 | (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d", | ^~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/create/kdb5_mkdums.c:189:20: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 10 and 8210 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../src/tests/create/kdb5_mkdums.c: In function ‘main’: ../../../src/tests/create/kdb5_mkdums.c:192:13: warning: ‘__builtin___strncat_chk’ output may be truncated copying between 0 and 4095 bytes from a string of length 8191 [-Wstringop-truncation] 192 | strncat(tmp, tmp2, sizeof(tmp) - 1 - strlen(tmp)); | ^ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_mkdums kdb5_mkdums.o -pthread -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/tests/create' making all in tests/hammer... make[4]: Entering directory '/<>/build/tests/hammer' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/hammer/kdc5_hammer.c ../../../src/tests/hammer/kdc5_hammer.c: In function ‘main’: ../../../src/tests/hammer/kdc5_hammer.c:214:54: warning: ‘%d’ directive output may be truncated writing between 1 and 10 bytes into a region of size between 0 and 8192 [-Wformat-truncation=] 214 | (void) snprintf(ctmp2, sizeof(ctmp2), "%s%s%d-DEPTH-%d", | ^~ ../../../src/tests/hammer/kdc5_hammer.c:214:49: note: directive argument in the range [1, 2147483647] 214 | (void) snprintf(ctmp2, sizeof(ctmp2), "%s%s%d-DEPTH-%d", | ^~~~~~~~~~~~~~~~~ ../../../src/tests/hammer/kdc5_hammer.c:214:49: note: directive argument in the range [1, 2147483647] In file included from /usr/s390x-linux-gnu/include/stdio.h:906, from ../../../src/include/k5-platform.h:62, from ../../../src/include/k5-int.h:130, from ../../../src/tests/hammer/kdc5_hammer.c:26: In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/hammer/kdc5_hammer.c:214:11: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 10 and 8220 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../src/tests/hammer/kdc5_hammer.c: In function ‘main’: ../../../src/tests/hammer/kdc5_hammer.c:230:56: warning: ‘%d’ directive output may be truncated writing between 1 and 10 bytes into a region of size between 0 and 8192 [-Wformat-truncation=] 230 | (void) snprintf(stmp2, sizeof(stmp2), "%s%s%d-DEPTH-%d", | ^~ ../../../src/tests/hammer/kdc5_hammer.c:230:51: note: directive argument in the range [1, 2147483647] 230 | (void) snprintf(stmp2, sizeof(stmp2), "%s%s%d-DEPTH-%d", | ^~~~~~~~~~~~~~~~~ ../../../src/tests/hammer/kdc5_hammer.c:230:51: note: directive argument in the range [1, 2147483647] In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/hammer/kdc5_hammer.c:230:13: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 10 and 8220 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdc5_hammer kdc5_hammer.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/tests/hammer' making all in tests/verify... make[4]: Entering directory '/<>/build/tests/verify' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/verify/kdb5_verify.c ../../../src/tests/verify/kdb5_verify.c: In function ‘main’: ../../../src/tests/verify/kdb5_verify.c:185:44: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 4096 [-Wformat-truncation=] 185 | (void) snprintf(tmp, sizeof(tmp), "%s-DEPTH-1", principal_string); | ^~ ~~~~~~~~~~~~~~~~ In file included from /usr/s390x-linux-gnu/include/stdio.h:906, from ../../../src/include/k5-platform.h:62, from ../../../src/include/k5-int.h:130, from ../../../src/tests/verify/kdb5_verify.c:27: In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/verify/kdb5_verify.c:185:16: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 9 and 8200 bytes into a destination of size 4096 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../src/tests/verify/kdb5_verify.c: In function ‘main’: ../../../src/tests/verify/kdb5_verify.c:190:53: warning: ‘-DEPTH-’ directive output may be truncated writing 7 bytes into a region of size between 0 and 8191 [-Wformat-truncation=] 190 | (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d", | ^~~~~~~ ../../../src/tests/verify/kdb5_verify.c:190:49: note: directive argument in the range [2, 2147483647] 190 | (void) snprintf(tmp2, sizeof(tmp2), "/%s-DEPTH-%d", | ^~~~~~~~~~~~~~ In function ‘snprintf’, inlined from ‘main’ at ../../../src/tests/verify/kdb5_verify.c:190:20: /usr/s390x-linux-gnu/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 10 and 8210 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../src/tests/verify/kdb5_verify.c: In function ‘main’: ../../../src/tests/verify/kdb5_verify.c:193:13: warning: ‘__builtin___strncat_chk’ output may be truncated copying between 0 and 4095 bytes from a string of length 8191 [-Wstringop-truncation] 193 | strncat(tmp, tmp2, sizeof(tmp) - 1 - strlen(tmp)); | ^ s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o kdb5_verify kdb5_verify.o -lkdb5 -lgssrpc -lgssapi_krb5 -pthread -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/tests/verify' making all in tests/gssapi... make[4]: Entering directory '/<>/build/tests/gssapi' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccinit.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o ccinit ccinit.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/ccrefresh.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o ccrefresh ccrefresh.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_accname.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/common.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_accname t_accname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_add_cred.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_add_cred t_add_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_bindings.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_bindings t_bindings.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ccselect.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_ccselect t_ccselect.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_ciflags.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_ciflags t_ciflags.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_context.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_context t_context.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_credstore.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_credstore t_credstore.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_enctypes.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_enctypes t_enctypes.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_err.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_err t_err.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_cred.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_export_cred t_export_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_export_name.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_export_name t_export_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_gssexts.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_gssexts t_gssexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_cred.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_imp_cred t_imp_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_imp_name.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_imp_name t_imp_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_invalid.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_invalid t_invalid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_cred.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_inq_cred t_inq_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_ctx.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_inq_ctx t_inq_ctx.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_inq_mechs_name.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_inq_mechs_name t_inq_mechs_name.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_iov.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_iov t_iov.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_lifetime.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_lifetime t_lifetime.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_namingexts.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_namingexts t_namingexts.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_oid.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_oid t_oid.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_pcontok.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_pcontok t_pcontok.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_prf.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_prf t_prf.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_s4u t_s4u.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_s4u2proxy_krb5.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_s4u2proxy_krb5 t_s4u2proxy_krb5.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_saslname.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_saslname t_saslname.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_spnego.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_spnego t_spnego.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_srcattrs.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_srcattrs t_srcattrs.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -I../../include -I../../../src/include -I../../../src/tests/gssapi/../../lib/gssapi/mechglue -I../../../src/tests/gssapi/../../lib/gssapi/krb5 -I../../../src/tests/gssapi/../../lib/gssapi/generic -I../../lib/gssapi/krb5 -I../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gssapi/t_store_cred.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_store_cred t_store_cred.o common.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/tests/gssapi' making all in tests/shlib... make[4]: Entering directory '/<>/build/tests/shlib' make[4]: Leaving directory '/<>/build/tests/shlib' making all in tests/gss-threads... make[4]: Entering directory '/<>/build/tests/gss-threads' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-server.c s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-misc.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -pthread -o gss-server gss-server.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -pthread s390x-linux-gnu-gcc -DHAVE_CONFIG_H -DUSE_AUTOCONF_H -DGSSAPI_V2 -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/gss-threads/gss-client.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -pthread -o gss-client gss-client.o gss-misc.o -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -pthread make[4]: Leaving directory '/<>/build/tests/gss-threads' making all in tests/misc... make[4]: Entering directory '/<>/build/tests/misc' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_getpw.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_getpw test_getpw.o -lkrb5support s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/misc/test_chpw_message.c s390x-linux-gnu-gcc -L../../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -DHAVE_CONFIG_H -I../../include -I../../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -o test_chpw_message test_chpw_message.o -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv -lkeyutils -lresolv make[4]: Leaving directory '/<>/build/tests/misc' making all in tests/threads... make[4]: Entering directory '/<>/build/tests/threads' make[4]: Leaving directory '/<>/build/tests/threads' making all in tests/softpkcs11... make[4]: Entering directory '/<>/build/tests/softpkcs11' s390x-linux-gnu-gcc -fPIC -DSHARED -DHAVE_CONFIG_H -I../../include -I../../../src/include -I../../../src/plugins/preauth/pkinit -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../../src/tests/softpkcs11/main.c -o main.so.o && mv -f main.so.o main.so ../../../src/tests/softpkcs11/main.c: In function ‘application_error’: ../../../src/tests/softpkcs11/main.c:161:5: warning: function ‘application_error’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 161 | vprintf(fmt, ap); | ^~~~~~~ ../../../src/tests/softpkcs11/main.c: In function ‘st_logf’: ../../../src/tests/softpkcs11/main.c:174:5: warning: function ‘st_logf’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 174 | vfprintf(soft_token.logfile, fmt, ap); | ^~~~~~~~ ../../../src/tests/softpkcs11/main.c: In function ‘snprintf_fill’: ../../../src/tests/softpkcs11/main.c:185:5: warning: function ‘snprintf_fill’ might be a candidate for ‘gnu_printf’ format attribute [-Wsuggest-attribute=format] 185 | len = vsnprintf(str, size, fmt, ap); | ^~~ : updated OBJS.SH echo > binutils.versions "HIDDEN { local: __*; _rest*; _save*; *; };" echo >> binutils.versions "softpkcs11_0_MIT {" sed >> binutils.versions < ../../../src/tests/softpkcs11/softpkcs11.exports "s/$/;/" echo >> binutils.versions "};" rm -f softpkcs11.so building dynamic softpkcs11 object set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,softpkcs11.so.0 -Wl,--no-undefined -o softpkcs11.so $objlist -L../../lib -lkrb5support -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions + set -x + perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH + objlist= main.so + s390x-linux-gnu-gcc -shared -fPIC -Wl,-h,softpkcs11.so.0 -Wl,--no-undefined -o softpkcs11.so main.so -L../../lib -lkrb5support -lcrypto -Wl,-z,relro -Wl,--version-script binutils.versions make[4]: Leaving directory '/<>/build/tests/softpkcs11' s390x-linux-gnu-gcc -DHAVE_CONFIG_H -I../include -I../../src/include -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wcast-align -Wshadow -Wmissing-prototypes -Wno-format-zero-length -Woverflow -Wstrict-overflow -Wmissing-format-attribute -Wmissing-prototypes -Wreturn-type -Wmissing-braces -Wparentheses -Wswitch -Wunused-function -Wunused-label -Wunused-variable -Wunused-value -Wunknown-pragmas -Wsign-compare -Werror=uninitialized -Wno-maybe-uninitialized -Werror=pointer-arith -Werror=int-conversion -Werror=incompatible-pointer-types -Werror=discarded-qualifiers -Werror=implicit-int -Werror=declaration-after-statement -Werror-implicit-function-declaration -pthread -c ../../src/tests/t_inetd.c s390x-linux-gnu-gcc -L../lib -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o t_inetd t_inetd.o -lkeyutils -lresolv -lkrb5 -lk5crypto -lcom_err -lkrb5support -lkeyutils -lresolv make[3]: Leaving directory '/<>/build/tests' making all in config-files... make[3]: Entering directory '/<>/build/config-files' make[3]: Leaving directory '/<>/build/config-files' making all in build-tools... make[3]: Entering directory '/<>/build/build-tools' make[3]: Leaving directory '/<>/build/build-tools' making all in man... make[3]: Entering directory '/<>/build/man' sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5identity.man > k5identity.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5login.man > k5login.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/k5srvutil.man > k5srvutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadm5.acl.man > kadm5.acl.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmin.man > kadmin.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kadmind.man > kadmind.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_ldap_util.man > kdb5_ldap_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdb5_util.man > kdb5_util.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdc.conf.man > kdc.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kdestroy.man > kdestroy.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kinit.man > kinit.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/klist.man > klist.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpasswd.man > kpasswd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kprop.man > kprop.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kpropd.man > kpropd.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kproplog.man > kproplog.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5.conf.man > krb5.conf.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5-config.man > krb5-config.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/krb5kdc.man > krb5kdc.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ksu.man > ksu.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kswitch.man > kswitch.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/ktutil.man > ktutil.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kvno.man > kvno.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sclient.man > sclient.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/sserver.man > sserver.sub sed -e 's|@BINDIR@|/usr/bin|g' \ -e 's|@SBINDIR@|/usr/sbin|g' \ -e 's|@LIBDIR@|/usr/lib/s390x-linux-gnu|g' \ -e 's|@LOCALSTATEDIR@|/etc|g' \ -e 's|@RUNSTATEDIR@|/run|g' \ -e 's|@SYSCONFDIR@|/etc|g' \ -e 's|@CCNAME@|FILE:/tmp/krb5cc_%{uid}|g' \ -e 's|@KTNAME@|FILE:/etc/krb5.keytab|g' \ -e 's|@CKTNAME@|FILE:/etc/krb5/user/%{euid}/client.keytab|g' ../../src/man/kerberos.man > kerberos.sub make[3]: Leaving directory '/<>/build/man' making all in doc... make[3]: Entering directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' making all in po... make[3]: Entering directory '/<>/build/po' msgfmt -o en_US.mo ../../src/po/en_US.po msgfmt -o de.mo ../../src/po/de.po make[3]: Leaving directory '/<>/build/po' make[2]: Leaving directory '/<>/build' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp fakeroot debian/rules binary-arch dh binary-arch dh_testroot -a dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --sourcedir=src --builddir=build cd build && make -j1 install DESTDIR=/<>/debian/tmp AM_UPDATE_INFO_DIR=no make[2]: Entering directory '/<>/build' mkdir /<>/debian/tmp/usr mkdir /<>/debian/tmp/usr/share mkdir /<>/debian/tmp/usr/share/man mkdir /<>/debian/tmp/usr/sbin mkdir /<>/debian/tmp/usr/bin mkdir /<>/debian/tmp/usr/share/man/man8 mkdir /<>/debian/tmp/usr/share/man/man1 mkdir /<>/debian/tmp/usr/share/man/man5 mkdir /<>/debian/tmp/usr/share/man/man7 mkdir /<>/debian/tmp/usr/share/man/cat8 mkdir /<>/debian/tmp/usr/share/man/cat1 mkdir /<>/debian/tmp/usr/share/man/cat5 mkdir /<>/debian/tmp/usr/share/man/cat7 mkdir /<>/debian/tmp/usr/lib mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu mkdir /<>/debian/tmp/usr/include mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5 mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/authdata mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/libkrb5 mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls mkdir /<>/debian/tmp/etc mkdir /<>/debian/tmp/etc/krb5kdc mkdir /<>/debian/tmp/run mkdir /<>/debian/tmp/run/krb5kdc mkdir /<>/debian/tmp/usr/include/kadm5 mkdir /<>/debian/tmp/usr/include/krb5 mkdir /<>/debian/tmp/usr/include/gssapi mkdir /<>/debian/tmp/usr/include/gssrpc mkdir /<>/debian/tmp/usr/share/examples mkdir /<>/debian/tmp/usr/share/examples/krb5 mkdir /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig making install in util... make[3]: Entering directory '/<>/build/util' making install in util/support... make[4]: Entering directory '/<>/build/util/support' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so.0.1 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so /usr/bin/install -c libkrb5support.so.0.1 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5support.so.0 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5support.so.0.1 \ libkrb5support.so.0) make[4]: Leaving directory '/<>/build/util/support' making install in util/profile... make[4]: Entering directory '/<>/build/util/profile' making install in util/profile/testmod... make[5]: Entering directory '/<>/build/util/profile/testmod' make[5]: Leaving directory '/<>/build/util/profile/testmod' make[4]: Leaving directory '/<>/build/util/profile' /usr/bin/install -c ../../src/util/krb5-send-pr.sh /<>/debian/tmp/usr/sbin/krb5-send-pr make[3]: Leaving directory '/<>/build/util' making install in include... make[3]: Entering directory '/<>/build/include' (cd ../lib/krb5/error_tables && make includes) make[4]: Entering directory '/<>/build/lib/krb5/error_tables' make[4]: Nothing to be done for 'includes'. make[4]: Leaving directory '/<>/build/lib/krb5/error_tables' : ../lib/krb5/error_tables/krb5_err.h : ../lib/krb5/error_tables/k5e1_err.h : ../lib/krb5/error_tables/kdb5_err.h : ../lib/krb5/error_tables/kv5m_err.h : ../lib/krb5/error_tables/krb524_err.h : ../lib/krb5/error_tables/asn1_err.h : krb5.h /usr/bin/install -c -m 644 ../../src/include/krb5.h /<>/debian/tmp/usr/include/krb5.h /usr/bin/install -c -m 644 ../../src/include/kdb.h /<>/debian/tmp/usr/include/kdb.h /usr/bin/install -c -m 644 krb5/krb5.h /<>/debian/tmp/usr/include/krb5/krb5.h /usr/bin/install -c -m 644 ../../src/include/krb5/certauth_plugin.h /<>/debian/tmp/usr/include/krb5/certauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/ccselect_plugin.h /<>/debian/tmp/usr/include/krb5/ccselect_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/clpreauth_plugin.h /<>/debian/tmp/usr/include/krb5/clpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/hostrealm_plugin.h /<>/debian/tmp/usr/include/krb5/hostrealm_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kdcpolicy_plugin.h /<>/debian/tmp/usr/include/krb5/kdcpolicy_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kdcpreauth_plugin.h /<>/debian/tmp/usr/include/krb5/kdcpreauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/localauth_plugin.h /<>/debian/tmp/usr/include/krb5/localauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/locate_plugin.h /<>/debian/tmp/usr/include/krb5/locate_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/plugin.h /<>/debian/tmp/usr/include/krb5/plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/preauth_plugin.h /<>/debian/tmp/usr/include/krb5/preauth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/pwqual_plugin.h /<>/debian/tmp/usr/include/krb5/pwqual_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_auth_plugin.h /<>/debian/tmp/usr/include/krb5/kadm5_auth_plugin.h /usr/bin/install -c -m 644 ../../src/include/krb5/kadm5_hook_plugin.h /<>/debian/tmp/usr/include/krb5/kadm5_hook_plugin.h /usr/bin/install -c -m 644 profile.h /<>/debian/tmp/usr/include/profile.h /usr/bin/install -c -m 644 ../../src/include/gssapi.h /<>/debian/tmp/usr/include/gssapi.h /usr/bin/install -c -m 644 ../../src/include/krad.h /<>/debian/tmp/usr/include/krad.h make[3]: Leaving directory '/<>/build/include' making install in lib... make[3]: Entering directory '/<>/build/lib' making install in lib/crypto... make[4]: Entering directory '/<>/build/lib/crypto' making install in lib/crypto/krb... make[5]: Entering directory '/<>/build/lib/crypto/krb' make[5]: Leaving directory '/<>/build/lib/crypto/krb' making install in lib/crypto/builtin... make[5]: Entering directory '/<>/build/lib/crypto/builtin' making install in lib/crypto/builtin/camellia... make[6]: Entering directory '/<>/build/lib/crypto/builtin/camellia' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/camellia' making install in lib/crypto/builtin/des... make[6]: Entering directory '/<>/build/lib/crypto/builtin/des' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/des' making install in lib/crypto/builtin/aes... make[6]: Entering directory '/<>/build/lib/crypto/builtin/aes' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/aes' making install in lib/crypto/builtin/md4... make[6]: Entering directory '/<>/build/lib/crypto/builtin/md4' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/md4' making install in lib/crypto/builtin/md5... make[6]: Entering directory '/<>/build/lib/crypto/builtin/md5' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/md5' making install in lib/crypto/builtin/sha1... make[6]: Entering directory '/<>/build/lib/crypto/builtin/sha1' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/sha1' making install in lib/crypto/builtin/sha2... make[6]: Entering directory '/<>/build/lib/crypto/builtin/sha2' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/sha2' making install in lib/crypto/builtin/enc_provider... make[6]: Entering directory '/<>/build/lib/crypto/builtin/enc_provider' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/enc_provider' making install in lib/crypto/builtin/hash_provider... make[6]: Entering directory '/<>/build/lib/crypto/builtin/hash_provider' make[6]: Leaving directory '/<>/build/lib/crypto/builtin/hash_provider' make[5]: Leaving directory '/<>/build/lib/crypto/builtin' making install in lib/crypto/openssl... make[5]: Entering directory '/<>/build/lib/crypto/openssl' making install in lib/crypto/openssl/des... make[6]: Entering directory '/<>/build/lib/crypto/openssl/des' make[6]: Leaving directory '/<>/build/lib/crypto/openssl/des' making install in lib/crypto/openssl/enc_provider... make[6]: Entering directory '/<>/build/lib/crypto/openssl/enc_provider' make[6]: Leaving directory '/<>/build/lib/crypto/openssl/enc_provider' making install in lib/crypto/openssl/hash_provider... make[6]: Entering directory '/<>/build/lib/crypto/openssl/hash_provider' make[6]: Leaving directory '/<>/build/lib/crypto/openssl/hash_provider' make[5]: Leaving directory '/<>/build/lib/crypto/openssl' making install in lib/crypto/crypto_tests... make[5]: Entering directory '/<>/build/lib/crypto/crypto_tests' make[5]: Leaving directory '/<>/build/lib/crypto/crypto_tests' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so.3.1 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so /usr/bin/install -c libk5crypto.so.3.1 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libk5crypto.so.3 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libk5crypto.so.3.1 \ libk5crypto.so.3) make[4]: Leaving directory '/<>/build/lib/crypto' making install in lib/krb5... make[4]: Entering directory '/<>/build/lib/krb5' making install in lib/krb5/error_tables... make[5]: Entering directory '/<>/build/lib/krb5/error_tables' make[5]: Leaving directory '/<>/build/lib/krb5/error_tables' making install in lib/krb5/asn.1... make[5]: Entering directory '/<>/build/lib/krb5/asn.1' make[5]: Leaving directory '/<>/build/lib/krb5/asn.1' making install in lib/krb5/ccache... make[5]: Entering directory '/<>/build/lib/krb5/ccache' make[5]: Leaving directory '/<>/build/lib/krb5/ccache' making install in lib/krb5/keytab... make[5]: Entering directory '/<>/build/lib/krb5/keytab' make[5]: Leaving directory '/<>/build/lib/krb5/keytab' making install in lib/krb5/krb... make[5]: Entering directory '/<>/build/lib/krb5/krb' make[5]: Leaving directory '/<>/build/lib/krb5/krb' making install in lib/krb5/os... make[5]: Entering directory '/<>/build/lib/krb5/os' make[5]: Leaving directory '/<>/build/lib/krb5/os' making install in lib/krb5/rcache... make[5]: Entering directory '/<>/build/lib/krb5/rcache' make[5]: Leaving directory '/<>/build/lib/krb5/rcache' making install in lib/krb5/unicode... make[5]: Entering directory '/<>/build/lib/krb5/unicode' make[5]: Leaving directory '/<>/build/lib/krb5/unicode' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so.3.3 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so /usr/bin/install -c libkrb5.so.3.3 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrb5.so.3 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrb5.so.3.3 \ libkrb5.so.3) make[4]: Leaving directory '/<>/build/lib/krb5' making install in lib/gssapi... make[4]: Entering directory '/<>/build/lib/gssapi' making install in lib/gssapi/generic... make[5]: Entering directory '/<>/build/lib/gssapi/generic' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_generic.h /<>/debian/tmp/usr/include/gssapi/gssapi_generic.h + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_ext.h /<>/debian/tmp/usr/include/gssapi/gssapi_ext.h + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/generic/gssapi_alloc.h /<>/debian/tmp/usr/include/gssapi/gssapi_alloc.h + /usr/bin/install -c -m 644 gssapi.h /<>/debian/tmp/usr/include/gssapi/gssapi.h make[5]: Leaving directory '/<>/build/lib/gssapi/generic' making install in lib/gssapi/krb5... make[5]: Entering directory '/<>/build/lib/gssapi/krb5' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/krb5/gssapi_krb5.h /<>/debian/tmp/usr/include/gssapi/gssapi_krb5.h make[5]: Leaving directory '/<>/build/lib/gssapi/krb5' making install in lib/gssapi/spnego... make[5]: Entering directory '/<>/build/lib/gssapi/spnego' make[5]: Leaving directory '/<>/build/lib/gssapi/spnego' making install in lib/gssapi/mechglue... make[5]: Entering directory '/<>/build/lib/gssapi/mechglue' + /usr/bin/install -c -m 644 ../../../../src/lib/gssapi/mechglue/mechglue.h /<>/debian/tmp/usr/include/gssapi/mechglue.h make[5]: Leaving directory '/<>/build/lib/gssapi/mechglue' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2.2 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so /usr/bin/install -c libgssapi_krb5.so.2.2 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssapi_krb5.so.2.2 \ libgssapi_krb5.so.2) make[4]: Leaving directory '/<>/build/lib/gssapi' making install in lib/rpc... make[4]: Entering directory '/<>/build/lib/rpc' making install in lib/rpc/unit-test... make[5]: Entering directory '/<>/build/lib/rpc/unit-test' make[5]: Leaving directory '/<>/build/lib/rpc/unit-test' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so.4.2 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so /usr/bin/install -c libgssrpc.so.4.2 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libgssrpc.so.4 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libgssrpc.so.4.2 \ libgssrpc.so.4) for i in auth.h auth_gss.h auth_gssapi.h auth_unix.h clnt.h netdb.h pmap_clnt.h pmap_prot.h pmap_rmt.h rename.h rpc.h rpc_msg.h svc.h svc_auth.h xdr.h; do \ (set -x; /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/$i /<>/debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth.h /<>/debian/tmp/usr/include/gssrpc/auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gss.h /<>/debian/tmp/usr/include/gssrpc/auth_gss.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_gssapi.h /<>/debian/tmp/usr/include/gssrpc/auth_gssapi.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/auth_unix.h /<>/debian/tmp/usr/include/gssrpc/auth_unix.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/clnt.h /<>/debian/tmp/usr/include/gssrpc/clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/netdb.h /<>/debian/tmp/usr/include/gssrpc/netdb.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_clnt.h /<>/debian/tmp/usr/include/gssrpc/pmap_clnt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_prot.h /<>/debian/tmp/usr/include/gssrpc/pmap_prot.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/pmap_rmt.h /<>/debian/tmp/usr/include/gssrpc/pmap_rmt.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rename.h /<>/debian/tmp/usr/include/gssrpc/rename.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc.h /<>/debian/tmp/usr/include/gssrpc/rpc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/rpc_msg.h /<>/debian/tmp/usr/include/gssrpc/rpc_msg.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc.h /<>/debian/tmp/usr/include/gssrpc/svc.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/svc_auth.h /<>/debian/tmp/usr/include/gssrpc/svc_auth.h + /usr/bin/install -c -m 644 ../../../src/lib/rpc/../../include/gssrpc/xdr.h /<>/debian/tmp/usr/include/gssrpc/xdr.h for i in types.h; do \ (set -x; /usr/bin/install -c -m 644 ../../include/gssrpc/$i /<>/debian/tmp/usr/include/gssrpc/$i) ; \ done + /usr/bin/install -c -m 644 ../../include/gssrpc/types.h /<>/debian/tmp/usr/include/gssrpc/types.h make[4]: Leaving directory '/<>/build/lib/rpc' making install in lib/kdb... make[4]: Entering directory '/<>/build/lib/kdb' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so.10.0 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so /usr/bin/install -c libkdb5.so.10.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb5.so.10.0 \ libkdb5.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb5.so.10 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb5.so.10.0 \ libkdb5.so.10) make[4]: Leaving directory '/<>/build/lib/kdb' making install in lib/kadm5... make[4]: Entering directory '/<>/build/lib/kadm5' making install in lib/kadm5/clnt... make[5]: Entering directory '/<>/build/lib/kadm5/clnt' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt.so (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so \ libkadm5clnt.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.12.0 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so /usr/bin/install -c libkadm5clnt_mit.so.12.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.12 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5clnt_mit.so.12.0 \ libkadm5clnt_mit.so.12) make[5]: Leaving directory '/<>/build/lib/kadm5/clnt' making install in lib/kadm5/srv... make[5]: Entering directory '/<>/build/lib/kadm5/srv' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv.so (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so \ libkadm5srv.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.12.0 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so /usr/bin/install -c libkadm5srv_mit.so.12.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.12 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkadm5srv_mit.so.12.0 \ libkadm5srv_mit.so.12) make[5]: Leaving directory '/<>/build/lib/kadm5/srv' /usr/bin/install -c -m 644 ../../../src/lib/kadm5/admin.h /<>/debian/tmp/usr/include/kadm5/admin.h /usr/bin/install -c -m 644 chpass_util_strings.h /<>/debian/tmp/usr/include/kadm5/chpass_util_strings.h /usr/bin/install -c -m 644 kadm_err.h /<>/debian/tmp/usr/include/kadm5/kadm_err.h make[4]: Leaving directory '/<>/build/lib/kadm5' making install in lib/apputils... make[4]: Entering directory '/<>/build/lib/apputils' make[4]: Leaving directory '/<>/build/lib/apputils' making install in lib/krad... make[4]: Entering directory '/<>/build/lib/krad' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so.0.0 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so /usr/bin/install -c libkrad.so.0.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkrad.so.0 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkrad.so.0.0 \ libkrad.so.0) make[4]: Leaving directory '/<>/build/lib/krad' make[3]: Leaving directory '/<>/build/lib' making install in plugins/audit... make[3]: Entering directory '/<>/build/plugins/audit' make[3]: Leaving directory '/<>/build/plugins/audit' making install in plugins/audit/test... make[3]: Entering directory '/<>/build/plugins/audit/test' make[3]: Leaving directory '/<>/build/plugins/audit/test' making install in plugins/kadm5_hook/test... make[3]: Entering directory '/<>/build/plugins/kadm5_hook/test' make[3]: Leaving directory '/<>/build/plugins/kadm5_hook/test' making install in plugins/kadm5_auth/test... make[3]: Entering directory '/<>/build/plugins/kadm5_auth/test' make[3]: Leaving directory '/<>/build/plugins/kadm5_auth/test' making install in plugins/gssapi/negoextest... make[3]: Entering directory '/<>/build/plugins/gssapi/negoextest' make[3]: Leaving directory '/<>/build/plugins/gssapi/negoextest' making install in plugins/hostrealm/test... make[3]: Entering directory '/<>/build/plugins/hostrealm/test' make[3]: Leaving directory '/<>/build/plugins/hostrealm/test' making install in plugins/localauth/test... make[3]: Entering directory '/<>/build/plugins/localauth/test' make[3]: Leaving directory '/<>/build/plugins/localauth/test' making install in plugins/pwqual/test... make[3]: Entering directory '/<>/build/plugins/pwqual/test' make[3]: Leaving directory '/<>/build/plugins/pwqual/test' making install in plugins/authdata/greet_server... make[3]: Entering directory '/<>/build/plugins/authdata/greet_server' make[3]: Leaving directory '/<>/build/plugins/authdata/greet_server' making install in plugins/authdata/greet_client... make[3]: Entering directory '/<>/build/plugins/authdata/greet_client' make[3]: Leaving directory '/<>/build/plugins/authdata/greet_client' making install in plugins/certauth/test... make[3]: Entering directory '/<>/build/plugins/certauth/test' make[3]: Leaving directory '/<>/build/plugins/certauth/test' making install in plugins/kdb/db2... make[3]: Entering directory '/<>/build/plugins/kdb/db2' making install in plugins/kdb/db2/libdb2... make[4]: Entering directory '/<>/build/plugins/kdb/db2/libdb2' making install in plugins/kdb/db2/libdb2/hash... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/hash' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/hash' making install in plugins/kdb/db2/libdb2/btree... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/btree' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/btree' making install in plugins/kdb/db2/libdb2/db... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/db' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/db' making install in plugins/kdb/db2/libdb2/mpool... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/mpool' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/mpool' making install in plugins/kdb/db2/libdb2/recno... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/recno' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/recno' making install in plugins/kdb/db2/libdb2/test... make[5]: Entering directory '/<>/build/plugins/kdb/db2/libdb2/test' make[5]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2/test' make[4]: Leaving directory '/<>/build/plugins/kdb/db2/libdb2' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb/db2.so /usr/bin/install -c db2.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb make[3]: Leaving directory '/<>/build/plugins/kdb/db2' making install in plugins/kdb/ldap... make[3]: Entering directory '/<>/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/libkdb_ldap... make[4]: Entering directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so.1.0 rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so /usr/bin/install -c libkdb_ldap.so.1.0 /<>/debian/tmp/usr/lib/s390x-linux-gnu (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so) rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap.so.1 (cd /<>/debian/tmp/usr/lib/s390x-linux-gnu && ln -s libkdb_ldap.so.1.0 \ libkdb_ldap.so.1) make[4]: Leaving directory '/<>/build/plugins/kdb/ldap/libkdb_ldap' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb/kldap.so /usr/bin/install -c kldap.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/kdb make[3]: Leaving directory '/<>/build/plugins/kdb/ldap' making install in plugins/kdb/ldap/ldap_util... make[3]: Entering directory '/<>/build/plugins/kdb/ldap/ldap_util' /usr/bin/install -c kdb5_ldap_util /<>/debian/tmp/usr/sbin/kdb5_ldap_util make[3]: Leaving directory '/<>/build/plugins/kdb/ldap/ldap_util' making install in plugins/kdb/test... make[3]: Entering directory '/<>/build/plugins/kdb/test' make[3]: Leaving directory '/<>/build/plugins/kdb/test' making install in plugins/kdcpolicy/test... make[3]: Entering directory '/<>/build/plugins/kdcpolicy/test' make[3]: Leaving directory '/<>/build/plugins/kdcpolicy/test' making install in plugins/preauth/otp... make[3]: Entering directory '/<>/build/plugins/preauth/otp' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/otp.so /usr/bin/install -c otp.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[3]: Leaving directory '/<>/build/plugins/preauth/otp' making install in plugins/preauth/pkinit... make[3]: Entering directory '/<>/build/plugins/preauth/pkinit' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/pkinit.so /usr/bin/install -c pkinit.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[3]: Leaving directory '/<>/build/plugins/preauth/pkinit' making install in plugins/preauth/spake... make[3]: Entering directory '/<>/build/plugins/preauth/spake' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/spake.so /usr/bin/install -c spake.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[3]: Leaving directory '/<>/build/plugins/preauth/spake' making install in plugins/preauth/test... make[3]: Entering directory '/<>/build/plugins/preauth/test' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth/test.so /usr/bin/install -c test.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/preauth make[3]: Leaving directory '/<>/build/plugins/preauth/test' making install in plugins/tls/k5tls... make[3]: Entering directory '/<>/build/plugins/tls/k5tls' rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls/k5tls.so /usr/bin/install -c k5tls.so /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/plugins/tls make[3]: Leaving directory '/<>/build/plugins/tls/k5tls' making install in kdc... make[3]: Entering directory '/<>/build/kdc' /usr/bin/install -c krb5kdc /<>/debian/tmp/usr/sbin/krb5kdc make[3]: Leaving directory '/<>/build/kdc' making install in kadmin... make[3]: Entering directory '/<>/build/kadmin' making install in kadmin/cli... make[4]: Entering directory '/<>/build/kadmin/cli' /usr/bin/install -c kadmin.local /<>/debian/tmp/usr/sbin/kadmin.local /usr/bin/install -c kadmin /<>/debian/tmp/usr/bin/kadmin /usr/bin/install -c ../../../src/kadmin/cli/k5srvutil.sh /<>/debian/tmp/usr/bin/k5srvutil make[4]: Leaving directory '/<>/build/kadmin/cli' making install in kadmin/dbutil... make[4]: Entering directory '/<>/build/kadmin/dbutil' /usr/bin/install -c kdb5_util /<>/debian/tmp/usr/sbin/kdb5_util make[4]: Leaving directory '/<>/build/kadmin/dbutil' making install in kadmin/ktutil... make[4]: Entering directory '/<>/build/kadmin/ktutil' /usr/bin/install -c ktutil /<>/debian/tmp/usr/bin/ktutil make[4]: Leaving directory '/<>/build/kadmin/ktutil' making install in kadmin/server... make[4]: Entering directory '/<>/build/kadmin/server' /usr/bin/install -c kadmind /<>/debian/tmp/usr/sbin/kadmind make[4]: Leaving directory '/<>/build/kadmin/server' make[3]: Leaving directory '/<>/build/kadmin' making install in kprop... make[3]: Entering directory '/<>/build/kprop' for f in kprop kpropd kproplog; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/sbin/`echo $f|sed 's,x,x,'`; \ done make[3]: Leaving directory '/<>/build/kprop' making install in clients... make[3]: Entering directory '/<>/build/clients' making install in clients/klist... make[4]: Entering directory '/<>/build/clients/klist' for f in klist; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/klist' making install in clients/kinit... make[4]: Entering directory '/<>/build/clients/kinit' for f in kinit; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/kinit' making install in clients/kdestroy... make[4]: Entering directory '/<>/build/clients/kdestroy' for f in kdestroy; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/kdestroy' making install in clients/kpasswd... make[4]: Entering directory '/<>/build/clients/kpasswd' /usr/bin/install -c kpasswd /<>/debian/tmp/usr/bin/`echo kpasswd|sed 's,x,x,'` make[4]: Leaving directory '/<>/build/clients/kpasswd' making install in clients/ksu... make[4]: Entering directory '/<>/build/clients/ksu' for f in ksu; do \ /usr/bin/install -c -m 4755 -o root $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/ksu' making install in clients/kvno... make[4]: Entering directory '/<>/build/clients/kvno' for f in kvno; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/kvno' Skipping missing directory clients/kcpytkt Skipping missing directory clients/kdeltkt making install in clients/kswitch... make[4]: Entering directory '/<>/build/clients/kswitch' for f in kswitch; do \ /usr/bin/install -c $f \ /<>/debian/tmp/usr/bin/`echo $f|sed 's,x,x,'`; \ done make[4]: Leaving directory '/<>/build/clients/kswitch' make[3]: Leaving directory '/<>/build/clients' making install in appl... make[3]: Entering directory '/<>/build/appl' making install in appl/sample... make[4]: Entering directory '/<>/build/appl/sample' making install in appl/sample/sclient... make[5]: Entering directory '/<>/build/appl/sample/sclient' /usr/bin/install -c sclient /<>/debian/tmp/usr/bin/sclient make[5]: Leaving directory '/<>/build/appl/sample/sclient' making install in appl/sample/sserver... make[5]: Entering directory '/<>/build/appl/sample/sserver' /usr/bin/install -c sserver /<>/debian/tmp/usr/sbin/sserver make[5]: Leaving directory '/<>/build/appl/sample/sserver' make[4]: Leaving directory '/<>/build/appl/sample' making install in appl/simple... make[4]: Entering directory '/<>/build/appl/simple' making install in appl/simple/client... make[5]: Entering directory '/<>/build/appl/simple/client' /usr/bin/install -c sim_client /<>/debian/tmp/usr/bin/sim_client make[5]: Leaving directory '/<>/build/appl/simple/client' making install in appl/simple/server... make[5]: Entering directory '/<>/build/appl/simple/server' /usr/bin/install -c sim_server /<>/debian/tmp/usr/sbin/sim_server make[5]: Leaving directory '/<>/build/appl/simple/server' make[4]: Leaving directory '/<>/build/appl/simple' making install in appl/user_user... make[4]: Entering directory '/<>/build/appl/user_user' /usr/bin/install -c uuclient /<>/debian/tmp/usr/bin/uuclient /usr/bin/install -c uuserver /<>/debian/tmp/usr/sbin/uuserver make[4]: Leaving directory '/<>/build/appl/user_user' making install in appl/gss-sample... make[4]: Entering directory '/<>/build/appl/gss-sample' /usr/bin/install -c gss-client /<>/debian/tmp/usr/bin/gss-client /usr/bin/install -c gss-server /<>/debian/tmp/usr/sbin/gss-server make[4]: Leaving directory '/<>/build/appl/gss-sample' make[3]: Leaving directory '/<>/build/appl' making install in tests... make[3]: Entering directory '/<>/build/tests' making install in tests/asn.1... make[4]: Entering directory '/<>/build/tests/asn.1' make[4]: Leaving directory '/<>/build/tests/asn.1' making install in tests/create... make[4]: Entering directory '/<>/build/tests/create' make[4]: Leaving directory '/<>/build/tests/create' making install in tests/hammer... make[4]: Entering directory '/<>/build/tests/hammer' make[4]: Leaving directory '/<>/build/tests/hammer' making install in tests/verify... make[4]: Entering directory '/<>/build/tests/verify' make[4]: Leaving directory '/<>/build/tests/verify' making install in tests/gssapi... make[4]: Entering directory '/<>/build/tests/gssapi' make[4]: Leaving directory '/<>/build/tests/gssapi' making install in tests/shlib... make[4]: Entering directory '/<>/build/tests/shlib' make[4]: Leaving directory '/<>/build/tests/shlib' making install in tests/gss-threads... make[4]: Entering directory '/<>/build/tests/gss-threads' make[4]: Leaving directory '/<>/build/tests/gss-threads' making install in tests/misc... make[4]: Entering directory '/<>/build/tests/misc' make[4]: Leaving directory '/<>/build/tests/misc' making install in tests/threads... make[4]: Entering directory '/<>/build/tests/threads' make[4]: Leaving directory '/<>/build/tests/threads' making install in tests/softpkcs11... make[4]: Entering directory '/<>/build/tests/softpkcs11' make[4]: Leaving directory '/<>/build/tests/softpkcs11' make[3]: Leaving directory '/<>/build/tests' making install in config-files... make[3]: Entering directory '/<>/build/config-files' /usr/bin/install -c -m 644 ../../src/config-files/kdc.conf /<>/debian/tmp/usr/share/examples/krb5/kdc.conf /usr/bin/install -c -m 644 ../../src/config-files/krb5.conf /<>/debian/tmp/usr/share/examples/krb5/krb5.conf /usr/bin/install -c -m 644 ../../src/config-files/services.append /<>/debian/tmp/usr/share/examples/krb5/services.append make[3]: Leaving directory '/<>/build/config-files' making install in build-tools... make[3]: Entering directory '/<>/build/build-tools' /usr/bin/install -c krb5-config /<>/debian/tmp/usr/bin/krb5-config /usr/bin/install -c -m 644 kadm-client.pc \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kadm-client.pc /usr/bin/install -c -m 644 kadm-server.pc \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kadm-server.pc /usr/bin/install -c -m 644 kdb.pc /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/kdb.pc /usr/bin/install -c -m 644 mit-krb5.pc /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5.pc /usr/bin/install -c -m 644 krb5.pc /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/krb5.pc /usr/bin/install -c -m 644 mit-krb5-gssapi.pc \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5-gssapi.pc /usr/bin/install -c -m 644 krb5-gssapi.pc \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/krb5-gssapi.pc /usr/bin/install -c -m 644 gssrpc.pc \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/pkgconfig/gssrpc.pc make[3]: Leaving directory '/<>/build/build-tools' making install in man... make[3]: Entering directory '/<>/build/man' /usr/bin/install -c -m 644 k5srvutil.sub /<>/debian/tmp/usr/share/man/man1/k5srvutil.1 /usr/bin/install -c -m 644 kadmin.sub /<>/debian/tmp/usr/share/man/man1/kadmin.1 /usr/bin/install -c -m 644 kdestroy.sub /<>/debian/tmp/usr/share/man/man1/kdestroy.1 /usr/bin/install -c -m 644 kinit.sub /<>/debian/tmp/usr/share/man/man1/kinit.1 /usr/bin/install -c -m 644 klist.sub /<>/debian/tmp/usr/share/man/man1/klist.1 /usr/bin/install -c -m 644 kpasswd.sub /<>/debian/tmp/usr/share/man/man1/kpasswd.1 /usr/bin/install -c -m 644 krb5-config.sub /<>/debian/tmp/usr/share/man/man1/krb5-config.1 /usr/bin/install -c -m 644 ksu.sub /<>/debian/tmp/usr/share/man/man1/ksu.1 /usr/bin/install -c -m 644 kswitch.sub /<>/debian/tmp/usr/share/man/man1/kswitch.1 /usr/bin/install -c -m 644 ktutil.sub /<>/debian/tmp/usr/share/man/man1/ktutil.1 /usr/bin/install -c -m 644 kvno.sub /<>/debian/tmp/usr/share/man/man1/kvno.1 /usr/bin/install -c -m 644 sclient.sub /<>/debian/tmp/usr/share/man/man1/sclient.1 /usr/bin/install -c -m 644 ../../src/man/dot.k5identity.5 \ /<>/debian/tmp/usr/share/man/man5/.k5identity.5 /usr/bin/install -c -m 644 k5identity.sub /<>/debian/tmp/usr/share/man/man5/k5identity.5 /usr/bin/install -c -m 644 ../../src/man/dot.k5login.5 \ /<>/debian/tmp/usr/share/man/man5/.k5login.5 /usr/bin/install -c -m 644 k5login.sub /<>/debian/tmp/usr/share/man/man5/k5login.5 /usr/bin/install -c -m 644 kadm5.acl.sub /<>/debian/tmp/usr/share/man/man5/kadm5.acl.5 /usr/bin/install -c -m 644 kdc.conf.sub /<>/debian/tmp/usr/share/man/man5/kdc.conf.5 /usr/bin/install -c -m 644 krb5.conf.sub /<>/debian/tmp/usr/share/man/man5/krb5.conf.5 /usr/bin/install -c -m 644 ../../src/man/kadmin.local.8 \ /<>/debian/tmp/usr/share/man/man8/kadmin.local.8 /usr/bin/install -c -m 644 kdb5_ldap_util.sub \ /<>/debian/tmp/usr/share/man/man8/kdb5_ldap_util.8 /usr/bin/install -c -m 644 kdb5_util.sub /<>/debian/tmp/usr/share/man/man8/kdb5_util.8 /usr/bin/install -c -m 644 kprop.sub /<>/debian/tmp/usr/share/man/man8/kprop.8 /usr/bin/install -c -m 644 kproplog.sub /<>/debian/tmp/usr/share/man/man8/kproplog.8 /usr/bin/install -c -m 644 kerberos.sub /<>/debian/tmp/usr/share/man/man7/kerberos.7 /usr/bin/install -c -m 644 kadmind.sub /<>/debian/tmp/usr/share/man/man8/kadmind.8 /usr/bin/install -c -m 644 kpropd.sub /<>/debian/tmp/usr/share/man/man8/kpropd.8 /usr/bin/install -c -m 644 krb5kdc.sub /<>/debian/tmp/usr/share/man/man8/krb5kdc.8 /usr/bin/install -c -m 644 sserver.sub /<>/debian/tmp/usr/share/man/man8/sserver.8 make[3]: Leaving directory '/<>/build/man' making install in doc... make[3]: Entering directory '/<>/build/doc' make[3]: Leaving directory '/<>/build/doc' making install in po... make[3]: Entering directory '/<>/build/po' for c in en_US.mo de.mo; do \ lang=`basename $c .mo`; \ ../../src/config/mkinstalldirs \ /<>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES; \ /usr/bin/install -c -m 644 $c \ /<>/debian/tmp/usr/share/locale/$lang/LC_MESSAGES/mit-krb5.mo; \ done mkdir /<>/debian/tmp/usr/share/locale mkdir /<>/debian/tmp/usr/share/locale/en_US mkdir /<>/debian/tmp/usr/share/locale/en_US/LC_MESSAGES mkdir /<>/debian/tmp/usr/share/locale/de mkdir /<>/debian/tmp/usr/share/locale/de/LC_MESSAGES make[3]: Leaving directory '/<>/build/po' make[2]: Leaving directory '/<>/build' install -d /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5 /<>/debian/tmp/etc/insserv/overrides install -m644 debian/krb5-kdc-ldap.insserv-override debian/tmp/etc/insserv/overrides/krb5-kdc mv /<>/debian/tmp/usr/lib/s390x-linux-gnu/libkdb_ldap* \ /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/ rm -f /<>/debian/tmp/usr/lib/s390x-linux-gnu/krb5/libkdb_ldap*.so mv /<>/debian/tmp/usr/bin/krb5-config \ /<>/debian/tmp/usr/bin/krb5-config.mit mv /<>/debian/tmp/usr/share/man/man1/krb5-config.1 \ /<>/debian/tmp/usr/share/man/man1/krb5-config.mit.1 install -d /<>/debian/tmp/usr/share/aclocal install -m644 src/util/ac_check_krb5.m4 \ /<>/debian/tmp/usr/share/aclocal make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' dh_install -Xtmac.doc -Xexamples/krb5 -Xgnats/mit -Xkrb5-send-pr -Xsserver -Xsim_server -Xuuserver -Xsclient -Xsim_client -Xuuclient -Xpreauth/test.so --sourcedir=. set -e ; find debian/krb5-multidev/usr/lib/s390x-linux-gnu/mit-krb5 -type l -name \*.so -print |\ while read linkname; do \ ln -s -f ../`readlink $linkname` \ $linkname; \ done rm debian/krb5-multidev/usr/include/mit-krb5/krad.h debian/krb5-multidev/usr/lib/*/mit-krb5/libkrad.so for dir in include lib/s390x-linux-gnu lib/s390x-linux-gnu/pkgconfig; do \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && \ find . -type d -print ) | (cd debian/libkrb5-dev/usr/$dir && \ xargs mkdir -p); \ (cd debian/krb5-multidev/usr/$dir/mit-krb5 && find . \( -type f -o -type l \) -print ) | \ (cd debian/libkrb5-dev/usr/$dir && xargs -I+ ln -s /usr/$dir/mit-krb5/+ +) ; \ done # however we will handle libkadm5{srv,clnt.so} in dh_link rm -f debian/krb5-multidev/usr/lib/s390x-linux-gnu/mit-krb5/libkadm5{clnt,srv}.so docbook-to-man debian/krb5_newrealm.sgml \ > debian/krb5-admin-server/usr/share/man/man8/krb5_newrealm.8 install -o root -g root -m 755 debian/krb5_newrealm \ debian/krb5-admin-server/usr/sbin install -o root -g root -m 644 debian/kdc.conf \ debian/krb5-kdc/usr/share/krb5-kdc/kdc.conf.template ln -s /usr/share/krb5-kdc/kdc.conf.template \ debian/krb5-kdc/usr/share/doc/krb5-kdc/examples/kdc.conf make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' # We don't need to override systemd because the systemd behavior is reasonable, and we're just trying to work around issues with error handling in init scripts DH_OPTIONS= dh_installinit -pkrb5-kdc --error-handler=init_error -- defaults 18 18 DH_OPTIONS= dh_installinit -pkrb5-kpropd -- defaults 18 18 DH_OPTIONS= dh_installinit -pkrb5-admin-server -- defaults 18 18 make[1]: Leaving directory '/<>' dh_installtmpfiles -a dh_installtmpfiles: warning: The name debian/krb5-otp.tmpfile is deprecated; please use debian/krb5-otp.tmpfiles instead dh_installtmpfiles: warning: Possible fix: mv -f "debian/krb5-otp.tmpfile" "debian/krb5-otp.tmpfiles" dh_installsystemd -a dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a dh_compress -a debian/rules override_dh_fixperms-arch make[1]: Entering directory '/<>' dh_fixperms chmod u+s debian/krb5-user/usr/bin/ksu chmod 700 debian/krb5-kdc/var/lib/krb5kdc chmod 700 debian/krb5-kdc/etc/krb5kdc make[1]: Leaving directory '/<>' dh_missing -a dh_dwz -a dwz: debian/krb5-kdc/usr/sbin/krb5kdc: DWARF compression not beneficial - old size 212891 new size 216238 dwz: debian/libkrb5-3/usr/lib/s390x-linux-gnu/libkrb5.so.3.3: DWARF compression not beneficial - old size 1007978 new size 1049372 debian/rules override_dh_strip make[1]: Entering directory '/<>' set -e ; for pkg in libkrb5-3 libgssapi-krb5-2 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libgssrpc4 libkrb5support0 libk5crypto3 libkrad0 ; do \ DH_OPTIONS="" dh_strip -p$pkg --dbg-package=libkrb5-dbg; \ done dh_strip make[1]: Leaving directory '/<>' debian/rules override_dh_makeshlibs make[1]: Entering directory '/<>' dh_makeshlibs -Xkrb5/plugins -- -c4 make[1]: Leaving directory '/<>' dh_shlibdeps -a dh_installdeb -a dh_gencontrol -a dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'krb5-user' in '../krb5-user_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-user-dbgsym' in '../krb5-user-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kdc' in '../krb5-kdc_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kdc-dbgsym' in '../krb5-kdc-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kdc-ldap' in '../krb5-kdc-ldap_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kdc-ldap-dbgsym' in '../krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-admin-server' in '../krb5-admin-server_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-admin-server-dbgsym' in '../krb5-admin-server-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kpropd' in '../krb5-kpropd_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-kpropd-dbgsym' in '../krb5-kpropd-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-multidev' in '../krb5-multidev_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrb5-dev' in '../libkrb5-dev_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrb5-dbg' in '../libkrb5-dbg_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-pkinit' in '../krb5-pkinit_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-pkinit-dbgsym' in '../krb5-pkinit-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-otp' in '../krb5-otp_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-otp-dbgsym' in '../krb5-otp-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-k5tls' in '../krb5-k5tls_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-k5tls-dbgsym' in '../krb5-k5tls-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrb5-3' in '../libkrb5-3_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libgssapi-krb5-2' in '../libgssapi-krb5-2_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libgssrpc4' in '../libgssrpc4_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkadm5srv-mit12' in '../libkadm5srv-mit12_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkadm5clnt-mit12' in '../libkadm5clnt-mit12_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libk5crypto3' in '../libk5crypto3_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkdb5-10' in '../libkdb5-10_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrb5support0' in '../libkrb5support0_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrad0' in '../libkrad0_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-gss-samples' in '../krb5-gss-samples_1.20.1-2_s390x.deb'. dpkg-deb: building package 'krb5-gss-samples-dbgsym' in '../krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb'. dpkg-deb: building package 'libkrad-dev' in '../libkrad-dev_1.20.1-2_s390x.deb'. dpkg-genbuildinfo --build=any -O../krb5_1.20.1-2_s390x.buildinfo dpkg-genchanges --build=any -O../krb5_1.20.1-2_s390x.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2023-05-17T06:03:04Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ krb5_1.20.1-2_s390x.changes: ---------------------------- Format: 1.8 Date: Mon, 15 May 2023 17:44:41 -0600 Source: krb5 Binary: krb5-admin-server krb5-admin-server-dbgsym krb5-gss-samples krb5-gss-samples-dbgsym krb5-k5tls krb5-k5tls-dbgsym krb5-kdc krb5-kdc-dbgsym krb5-kdc-ldap krb5-kdc-ldap-dbgsym krb5-kpropd krb5-kpropd-dbgsym krb5-multidev krb5-otp krb5-otp-dbgsym krb5-pkinit krb5-pkinit-dbgsym krb5-user krb5-user-dbgsym libgssapi-krb5-2 libgssrpc4 libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrad-dev libkrad0 libkrb5-3 libkrb5-dbg libkrb5-dev libkrb5support0 Built-For-Profiles: cross nocheck Architecture: s390x Version: 1.20.1-2 Distribution: unstable Urgency: medium Maintainer: Sam Hartman Changed-By: Sam Hartman Description: krb5-admin-server - MIT Kerberos master server (kadmind) krb5-gss-samples - MIT Kerberos GSS Sample applications krb5-k5tls - TLS plugin for MIT Kerberos krb5-kdc - MIT Kerberos key server (KDC) krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin krb5-kpropd - MIT Kerberos key server (Slave KDC Support) krb5-multidev - development files for MIT Kerberos without Heimdal conflict krb5-otp - OTP plugin for MIT Kerberos krb5-pkinit - PKINIT plugin for MIT Kerberos krb5-user - basic programs to authenticate using MIT Kerberos libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library libkadm5clnt-mit12 - MIT Kerberos runtime libraries - Administration Clients libkadm5srv-mit12 - MIT Kerberos runtime libraries - KDC and Admin Server libkdb5-10 - MIT Kerberos runtime libraries - Kerberos database libkrad-dev - MIT Kerberos RADIUS Library Development libkrad0 - MIT Kerberos runtime libraries - RADIUS library libkrb5-3 - MIT Kerberos runtime libraries libkrb5-dbg - debugging files for MIT Kerberos libkrb5-dev - headers and development libraries for MIT Kerberos libkrb5support0 - MIT Kerberos runtime libraries - Support library Closes: 1036055 Changes: krb5 (1.20.1-2) unstable; urgency=medium . * Tighten dependencies on libkrb5support0. This means that the entire upgrade from bullseye to bookworm needs to be lockstep, but it appears that's what is required, Closes: #1036055 Checksums-Sha1: 6bb6020816a22d13695a771d110698932d95a5ed 204220 krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 8d6830b55a339f467ae3f2a4e3f5d002eabf2f50 87548 krb5-admin-server_1.20.1-2_s390x.deb a0c66970bd98143f4bbab008d60e486510cf98b1 36244 krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb bd4ecfefef2db1fa7ccb20aa64ea69d6b0c39d44 26912 krb5-gss-samples_1.20.1-2_s390x.deb 0940d126997e12567f9d838a6530f98012eda16a 19440 krb5-k5tls-dbgsym_1.20.1-2_s390x.deb 301ba10e33221b732d8abb12e47d8c39bc423b93 18204 krb5-k5tls_1.20.1-2_s390x.deb 9e29fb9f67e629d24ea0c73c0798efa65ba19160 443760 krb5-kdc-dbgsym_1.20.1-2_s390x.deb ab2829b38cf6200666163056d3f25b4119693725 184340 krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb 3d5f86a13d2db62a468a198429369c26bfc5c439 81900 krb5-kdc-ldap_1.20.1-2_s390x.deb 8ecc0cd19551b53c65e1645c416c96fec9b3799e 169888 krb5-kdc_1.20.1-2_s390x.deb 64d5a7d1c1b3898fe9c3ca76771c45938e34dc98 42436 krb5-kpropd-dbgsym_1.20.1-2_s390x.deb 0e674901d7dfd0e684e6caad07b15cd1ffc34971 30120 krb5-kpropd_1.20.1-2_s390x.deb eb060b3be42f4c245e819c09e4d8b455ddfe78f4 124752 krb5-multidev_1.20.1-2_s390x.deb cd6b5cfbb46750e622b1de5522ac4669d1b9c5d1 28816 krb5-otp-dbgsym_1.20.1-2_s390x.deb 68d04422b3cd54d68b861a0ab7ac40362dfbfe45 20712 krb5-otp_1.20.1-2_s390x.deb 44bd1e486eece17c1a96e5d6bd79eddbd598aeb3 154284 krb5-pkinit-dbgsym_1.20.1-2_s390x.deb ee50f32ee31b1ac9b295eb5a1dedfaf74f83cc23 53420 krb5-pkinit_1.20.1-2_s390x.deb fa8619314b245ec929136a802c87ea2e08c3f555 193036 krb5-user-dbgsym_1.20.1-2_s390x.deb 3ec3422b865d32abe91df25945d685cd2547fb31 113284 krb5-user_1.20.1-2_s390x.deb ad47f08c2d0133ab17fbd2b32989663e25dd6603 14264 krb5_1.20.1-2_s390x.buildinfo ea5dd678bb1005ab7002ec0ab700fadbfabca0ed 120952 libgssapi-krb5-2_1.20.1-2_s390x.deb 8f03c077946043ecfa9559abd5b4cf9a9c8cb796 54152 libgssrpc4_1.20.1-2_s390x.deb 4680f28e2fcb64ac8276500638cec8abd2148f15 76432 libk5crypto3_1.20.1-2_s390x.deb 59f9a8ce2fb1e07fd094f65931ee17f3918d89d6 38012 libkadm5clnt-mit12_1.20.1-2_s390x.deb 282c801cf256e501e942c38bfd7641f5cdd7902e 49712 libkadm5srv-mit12_1.20.1-2_s390x.deb bc45b640e8f84af5fcb3ff0e6b81b1d2bcc882fd 38720 libkdb5-10_1.20.1-2_s390x.deb bdd927726b2ec4e9b4e54696f6a0a6dd22dcf21f 15044 libkrad-dev_1.20.1-2_s390x.deb e5ab60c34018a21ba9ca7e0a52c2b67937e93bf2 23300 libkrad0_1.20.1-2_s390x.deb 092c740d639cb11508c894616d7c000eca773fdc 307920 libkrb5-3_1.20.1-2_s390x.deb db25ab203e04e3277bdd8fdfa2a65813d2dd3598 2125048 libkrb5-dbg_1.20.1-2_s390x.deb 383d938e1dfab7c4aee55c1a7d90348b6081547c 14544 libkrb5-dev_1.20.1-2_s390x.deb 45c8aa881f5c7d117e05f99ef65c7b3eacf93201 31388 libkrb5support0_1.20.1-2_s390x.deb Checksums-Sha256: 14164e86679aeff8303d2960fdd2d0453e45721bc136412fe88bd77188a0e492 204220 krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 1f216419d550ad2e1dd8dc800d3dd831dfff611333187dd4694d530afd20606e 87548 krb5-admin-server_1.20.1-2_s390x.deb 7613ea26c2839b66f4045266dbbfad44247140ab1a9e022d299618ebcabb715d 36244 krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb be3761e69d4788aa34f8a00dd15c7ea0f64770ca2ec3934dcda45174b02d4440 26912 krb5-gss-samples_1.20.1-2_s390x.deb 165277cdb3d25164d714c4aea0e31b964bc637413e13df4ecf679eddd5f4e737 19440 krb5-k5tls-dbgsym_1.20.1-2_s390x.deb 595edce6630de3a4dda2185ff5bd1fde6692bb4ce8256e7d2283b9ef9ab3510f 18204 krb5-k5tls_1.20.1-2_s390x.deb 12d4f873a1126fb5c37f09474f995b707ebf5ddb8fb405e83e2be707edf7c0ae 443760 krb5-kdc-dbgsym_1.20.1-2_s390x.deb 2ef4e5dae57afdd9550d48cadb74ab871037fb8625ec2bab201381d7f5fbc7d9 184340 krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb 11c22e3dbe84621144cd8681cf265811930c0864178ef6d88aecfa0d6a475112 81900 krb5-kdc-ldap_1.20.1-2_s390x.deb 9bc216bea1f74d07763d25e61170435841bd0b1119154455e17a651927c3cd53 169888 krb5-kdc_1.20.1-2_s390x.deb fe42c935703cc80c76f1015f4a2384bcfba68966f851b1e64b8c4c417a60b473 42436 krb5-kpropd-dbgsym_1.20.1-2_s390x.deb bc99cd921efa2d13aa83449c5134249096a8958980351fae6998c788bd99b600 30120 krb5-kpropd_1.20.1-2_s390x.deb 99733ef1b374e098f0bfff03c93df0f00cad44eeb4e9900e0d555f7b474c7fd9 124752 krb5-multidev_1.20.1-2_s390x.deb a15313e131d43ff7022d0ce19d00e678d648dbd257324adbf919e69adce3df99 28816 krb5-otp-dbgsym_1.20.1-2_s390x.deb 22640902304059016a10d7494d5b6ea82f2e92d51ed2aece6c1c8b6b0ad97af1 20712 krb5-otp_1.20.1-2_s390x.deb df2c65272aa2640797a0b44f87232c4a0e5ffe44246e003e9070d17d45c27927 154284 krb5-pkinit-dbgsym_1.20.1-2_s390x.deb aa702764394b651f555d7ec327ff0da6c519d65d71d974f3f0850b575fd54474 53420 krb5-pkinit_1.20.1-2_s390x.deb daa77481b2addc364b898b95770dd5a48c988aa34f379e3d4c405accfd361ae6 193036 krb5-user-dbgsym_1.20.1-2_s390x.deb 21ce8861f3e9e1b241697f884c13eed8888573292636df40bae6591305ac7fef 113284 krb5-user_1.20.1-2_s390x.deb ba87f18dd83c9ce180f32d665eeb79c939e633a8a7db226966d78aedeb378b89 14264 krb5_1.20.1-2_s390x.buildinfo 36c27f60753d5233e3492b1a3b11af7d14f7096f4453eaf1a777d72239225d7a 120952 libgssapi-krb5-2_1.20.1-2_s390x.deb c2f9024607b4eb9bc29b5914341c3bbf64962720963f31de7ed81f739693d064 54152 libgssrpc4_1.20.1-2_s390x.deb 4f226c96cee9e790ea8ecc8c5af841cc44d1c2ecc95aa857a185aadb65993c47 76432 libk5crypto3_1.20.1-2_s390x.deb f634ae342c5930861f83c47f6d9571f87c07bfb6ff21db23ab91d784f425ef84 38012 libkadm5clnt-mit12_1.20.1-2_s390x.deb f068de90003195f61a3112c7aedb8a7376ccc33606847b9d97cc441baf2f083c 49712 libkadm5srv-mit12_1.20.1-2_s390x.deb dd5152a6feeddfd0824c0d8a9ca7fc24557c97937e193d71a84334af33b3df94 38720 libkdb5-10_1.20.1-2_s390x.deb 0ba4793a25c97ebbd5b75d5a6c9557a968ec7c7a1c318adef148d3dfd4716ebd 15044 libkrad-dev_1.20.1-2_s390x.deb 6ee6803b508f9a1756d9dfd039b4d269dfa8aaf7349f4f09e8d1107ca51d470b 23300 libkrad0_1.20.1-2_s390x.deb 06ebe570bcb30380678ac08fe83c2a747ed4d15e40468c87d0ba89f3a80a5e53 307920 libkrb5-3_1.20.1-2_s390x.deb 0e49a3b2ee04f7a3bc814a6a4735ba5c5bd13cab8a1e80b6baed8b49fd3fcc0a 2125048 libkrb5-dbg_1.20.1-2_s390x.deb b8707c130337e8c5e5c30cf47e31003fc11410abf9ff7f789416c725796d2691 14544 libkrb5-dev_1.20.1-2_s390x.deb 9622caa100a6191de6650929a56ac1bbe2acc7ba5a01ed181581839e821e7324 31388 libkrb5support0_1.20.1-2_s390x.deb Files: e53ff49b03d12f3e83c4a9fb19349720 204220 debug optional krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 29653244652272e68c15a871262032cf 87548 net optional krb5-admin-server_1.20.1-2_s390x.deb 5ab1e2f4148d078e1aeda2dfd4658034 36244 debug optional krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb bf4080ecb1cfa3db9b043374947c1c86 26912 net optional krb5-gss-samples_1.20.1-2_s390x.deb dae025a50f989ad414a18618273b3e36 19440 debug optional krb5-k5tls-dbgsym_1.20.1-2_s390x.deb ed06ebad714e865029aef45000eda943 18204 net optional krb5-k5tls_1.20.1-2_s390x.deb 269691dac41734f3cf60c857e6d54d73 443760 debug optional krb5-kdc-dbgsym_1.20.1-2_s390x.deb 81c502f4bd808ecf655084e33181fa7c 184340 debug optional krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb c07818ec8b8967fe2bd3f17267aac61c 81900 net optional krb5-kdc-ldap_1.20.1-2_s390x.deb 8fdf179247e76f13e5a2b7d79f00b502 169888 net optional krb5-kdc_1.20.1-2_s390x.deb e917f0df8039a4128c69a43906134196 42436 debug optional krb5-kpropd-dbgsym_1.20.1-2_s390x.deb be18494a32799e6121aa7735806c18e7 30120 net optional krb5-kpropd_1.20.1-2_s390x.deb f84b28981aac7c338a654f055317b214 124752 libdevel optional krb5-multidev_1.20.1-2_s390x.deb 3151861bd014ff5a09520f335cf7644f 28816 debug optional krb5-otp-dbgsym_1.20.1-2_s390x.deb 1d549f3cf1f90c8e0eb95f8c940abb4c 20712 net optional krb5-otp_1.20.1-2_s390x.deb f7b5ad0d1894edc536e23d91058e66ab 154284 debug optional krb5-pkinit-dbgsym_1.20.1-2_s390x.deb 2b0c46f5395bab0bb6a1cb4d45b96cfc 53420 net optional krb5-pkinit_1.20.1-2_s390x.deb 2dfe5b816e1edd460691be456e8f969c 193036 debug optional krb5-user-dbgsym_1.20.1-2_s390x.deb 35f5525b96663d9a6991bdcbc37b2b98 113284 net optional krb5-user_1.20.1-2_s390x.deb ba83597a5671882e68fcf1ac41aa0295 14264 net optional krb5_1.20.1-2_s390x.buildinfo 366bc47d3a38e3a66303523557d2b3c1 120952 libs optional libgssapi-krb5-2_1.20.1-2_s390x.deb dfcd8f042aa6971f6f4dfa3644d436a0 54152 libs optional libgssrpc4_1.20.1-2_s390x.deb 96581394e656c988f779fc04d3006d91 76432 libs optional libk5crypto3_1.20.1-2_s390x.deb 674d52b9cd37946cd0446fb81ce1b0ff 38012 libs optional libkadm5clnt-mit12_1.20.1-2_s390x.deb 00b6706a7b8aa6b499137c3db25a4583 49712 libs optional libkadm5srv-mit12_1.20.1-2_s390x.deb a4137ad6dc9027d1ea3d93fd6a8de284 38720 libs optional libkdb5-10_1.20.1-2_s390x.deb 28e0972a4c6ffebc32762f1e674df3f0 15044 libdevel optional libkrad-dev_1.20.1-2_s390x.deb e603725b88f57516cb8f889a20beca4c 23300 libs optional libkrad0_1.20.1-2_s390x.deb a28ceef9ba9647aca9486425b4b35ecd 307920 libs optional libkrb5-3_1.20.1-2_s390x.deb a34a70b7344032f930cc13f58e381e34 2125048 debug optional libkrb5-dbg_1.20.1-2_s390x.deb 9993ecd7d91f6966538b4184fb3f600f 14544 libdevel optional libkrb5-dev_1.20.1-2_s390x.deb d8cca4b3de8ca8905adcb362f1044e17 31388 libs optional libkrb5support0_1.20.1-2_s390x.deb /<>/krb5_1.20.1-2_s390x.changes.new could not be renamed to /<>/krb5_1.20.1-2_s390x.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: krb5 Binary: krb5-admin-server krb5-admin-server-dbgsym krb5-gss-samples krb5-gss-samples-dbgsym krb5-k5tls krb5-k5tls-dbgsym krb5-kdc krb5-kdc-dbgsym krb5-kdc-ldap krb5-kdc-ldap-dbgsym krb5-kpropd krb5-kpropd-dbgsym krb5-multidev krb5-otp krb5-otp-dbgsym krb5-pkinit krb5-pkinit-dbgsym krb5-user krb5-user-dbgsym libgssapi-krb5-2 libgssrpc4 libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkrad-dev libkrad0 libkrb5-3 libkrb5-dbg libkrb5-dev libkrb5support0 Architecture: s390x Version: 1.20.1-2 Checksums-Md5: e53ff49b03d12f3e83c4a9fb19349720 204220 krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 29653244652272e68c15a871262032cf 87548 krb5-admin-server_1.20.1-2_s390x.deb 5ab1e2f4148d078e1aeda2dfd4658034 36244 krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb bf4080ecb1cfa3db9b043374947c1c86 26912 krb5-gss-samples_1.20.1-2_s390x.deb dae025a50f989ad414a18618273b3e36 19440 krb5-k5tls-dbgsym_1.20.1-2_s390x.deb ed06ebad714e865029aef45000eda943 18204 krb5-k5tls_1.20.1-2_s390x.deb 269691dac41734f3cf60c857e6d54d73 443760 krb5-kdc-dbgsym_1.20.1-2_s390x.deb 81c502f4bd808ecf655084e33181fa7c 184340 krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb c07818ec8b8967fe2bd3f17267aac61c 81900 krb5-kdc-ldap_1.20.1-2_s390x.deb 8fdf179247e76f13e5a2b7d79f00b502 169888 krb5-kdc_1.20.1-2_s390x.deb e917f0df8039a4128c69a43906134196 42436 krb5-kpropd-dbgsym_1.20.1-2_s390x.deb be18494a32799e6121aa7735806c18e7 30120 krb5-kpropd_1.20.1-2_s390x.deb f84b28981aac7c338a654f055317b214 124752 krb5-multidev_1.20.1-2_s390x.deb 3151861bd014ff5a09520f335cf7644f 28816 krb5-otp-dbgsym_1.20.1-2_s390x.deb 1d549f3cf1f90c8e0eb95f8c940abb4c 20712 krb5-otp_1.20.1-2_s390x.deb f7b5ad0d1894edc536e23d91058e66ab 154284 krb5-pkinit-dbgsym_1.20.1-2_s390x.deb 2b0c46f5395bab0bb6a1cb4d45b96cfc 53420 krb5-pkinit_1.20.1-2_s390x.deb 2dfe5b816e1edd460691be456e8f969c 193036 krb5-user-dbgsym_1.20.1-2_s390x.deb 35f5525b96663d9a6991bdcbc37b2b98 113284 krb5-user_1.20.1-2_s390x.deb 366bc47d3a38e3a66303523557d2b3c1 120952 libgssapi-krb5-2_1.20.1-2_s390x.deb dfcd8f042aa6971f6f4dfa3644d436a0 54152 libgssrpc4_1.20.1-2_s390x.deb 96581394e656c988f779fc04d3006d91 76432 libk5crypto3_1.20.1-2_s390x.deb 674d52b9cd37946cd0446fb81ce1b0ff 38012 libkadm5clnt-mit12_1.20.1-2_s390x.deb 00b6706a7b8aa6b499137c3db25a4583 49712 libkadm5srv-mit12_1.20.1-2_s390x.deb a4137ad6dc9027d1ea3d93fd6a8de284 38720 libkdb5-10_1.20.1-2_s390x.deb 28e0972a4c6ffebc32762f1e674df3f0 15044 libkrad-dev_1.20.1-2_s390x.deb e603725b88f57516cb8f889a20beca4c 23300 libkrad0_1.20.1-2_s390x.deb a28ceef9ba9647aca9486425b4b35ecd 307920 libkrb5-3_1.20.1-2_s390x.deb a34a70b7344032f930cc13f58e381e34 2125048 libkrb5-dbg_1.20.1-2_s390x.deb 9993ecd7d91f6966538b4184fb3f600f 14544 libkrb5-dev_1.20.1-2_s390x.deb d8cca4b3de8ca8905adcb362f1044e17 31388 libkrb5support0_1.20.1-2_s390x.deb Checksums-Sha1: 6bb6020816a22d13695a771d110698932d95a5ed 204220 krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 8d6830b55a339f467ae3f2a4e3f5d002eabf2f50 87548 krb5-admin-server_1.20.1-2_s390x.deb a0c66970bd98143f4bbab008d60e486510cf98b1 36244 krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb bd4ecfefef2db1fa7ccb20aa64ea69d6b0c39d44 26912 krb5-gss-samples_1.20.1-2_s390x.deb 0940d126997e12567f9d838a6530f98012eda16a 19440 krb5-k5tls-dbgsym_1.20.1-2_s390x.deb 301ba10e33221b732d8abb12e47d8c39bc423b93 18204 krb5-k5tls_1.20.1-2_s390x.deb 9e29fb9f67e629d24ea0c73c0798efa65ba19160 443760 krb5-kdc-dbgsym_1.20.1-2_s390x.deb ab2829b38cf6200666163056d3f25b4119693725 184340 krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb 3d5f86a13d2db62a468a198429369c26bfc5c439 81900 krb5-kdc-ldap_1.20.1-2_s390x.deb 8ecc0cd19551b53c65e1645c416c96fec9b3799e 169888 krb5-kdc_1.20.1-2_s390x.deb 64d5a7d1c1b3898fe9c3ca76771c45938e34dc98 42436 krb5-kpropd-dbgsym_1.20.1-2_s390x.deb 0e674901d7dfd0e684e6caad07b15cd1ffc34971 30120 krb5-kpropd_1.20.1-2_s390x.deb eb060b3be42f4c245e819c09e4d8b455ddfe78f4 124752 krb5-multidev_1.20.1-2_s390x.deb cd6b5cfbb46750e622b1de5522ac4669d1b9c5d1 28816 krb5-otp-dbgsym_1.20.1-2_s390x.deb 68d04422b3cd54d68b861a0ab7ac40362dfbfe45 20712 krb5-otp_1.20.1-2_s390x.deb 44bd1e486eece17c1a96e5d6bd79eddbd598aeb3 154284 krb5-pkinit-dbgsym_1.20.1-2_s390x.deb ee50f32ee31b1ac9b295eb5a1dedfaf74f83cc23 53420 krb5-pkinit_1.20.1-2_s390x.deb fa8619314b245ec929136a802c87ea2e08c3f555 193036 krb5-user-dbgsym_1.20.1-2_s390x.deb 3ec3422b865d32abe91df25945d685cd2547fb31 113284 krb5-user_1.20.1-2_s390x.deb ea5dd678bb1005ab7002ec0ab700fadbfabca0ed 120952 libgssapi-krb5-2_1.20.1-2_s390x.deb 8f03c077946043ecfa9559abd5b4cf9a9c8cb796 54152 libgssrpc4_1.20.1-2_s390x.deb 4680f28e2fcb64ac8276500638cec8abd2148f15 76432 libk5crypto3_1.20.1-2_s390x.deb 59f9a8ce2fb1e07fd094f65931ee17f3918d89d6 38012 libkadm5clnt-mit12_1.20.1-2_s390x.deb 282c801cf256e501e942c38bfd7641f5cdd7902e 49712 libkadm5srv-mit12_1.20.1-2_s390x.deb bc45b640e8f84af5fcb3ff0e6b81b1d2bcc882fd 38720 libkdb5-10_1.20.1-2_s390x.deb bdd927726b2ec4e9b4e54696f6a0a6dd22dcf21f 15044 libkrad-dev_1.20.1-2_s390x.deb e5ab60c34018a21ba9ca7e0a52c2b67937e93bf2 23300 libkrad0_1.20.1-2_s390x.deb 092c740d639cb11508c894616d7c000eca773fdc 307920 libkrb5-3_1.20.1-2_s390x.deb db25ab203e04e3277bdd8fdfa2a65813d2dd3598 2125048 libkrb5-dbg_1.20.1-2_s390x.deb 383d938e1dfab7c4aee55c1a7d90348b6081547c 14544 libkrb5-dev_1.20.1-2_s390x.deb 45c8aa881f5c7d117e05f99ef65c7b3eacf93201 31388 libkrb5support0_1.20.1-2_s390x.deb Checksums-Sha256: 14164e86679aeff8303d2960fdd2d0453e45721bc136412fe88bd77188a0e492 204220 krb5-admin-server-dbgsym_1.20.1-2_s390x.deb 1f216419d550ad2e1dd8dc800d3dd831dfff611333187dd4694d530afd20606e 87548 krb5-admin-server_1.20.1-2_s390x.deb 7613ea26c2839b66f4045266dbbfad44247140ab1a9e022d299618ebcabb715d 36244 krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb be3761e69d4788aa34f8a00dd15c7ea0f64770ca2ec3934dcda45174b02d4440 26912 krb5-gss-samples_1.20.1-2_s390x.deb 165277cdb3d25164d714c4aea0e31b964bc637413e13df4ecf679eddd5f4e737 19440 krb5-k5tls-dbgsym_1.20.1-2_s390x.deb 595edce6630de3a4dda2185ff5bd1fde6692bb4ce8256e7d2283b9ef9ab3510f 18204 krb5-k5tls_1.20.1-2_s390x.deb 12d4f873a1126fb5c37f09474f995b707ebf5ddb8fb405e83e2be707edf7c0ae 443760 krb5-kdc-dbgsym_1.20.1-2_s390x.deb 2ef4e5dae57afdd9550d48cadb74ab871037fb8625ec2bab201381d7f5fbc7d9 184340 krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb 11c22e3dbe84621144cd8681cf265811930c0864178ef6d88aecfa0d6a475112 81900 krb5-kdc-ldap_1.20.1-2_s390x.deb 9bc216bea1f74d07763d25e61170435841bd0b1119154455e17a651927c3cd53 169888 krb5-kdc_1.20.1-2_s390x.deb fe42c935703cc80c76f1015f4a2384bcfba68966f851b1e64b8c4c417a60b473 42436 krb5-kpropd-dbgsym_1.20.1-2_s390x.deb bc99cd921efa2d13aa83449c5134249096a8958980351fae6998c788bd99b600 30120 krb5-kpropd_1.20.1-2_s390x.deb 99733ef1b374e098f0bfff03c93df0f00cad44eeb4e9900e0d555f7b474c7fd9 124752 krb5-multidev_1.20.1-2_s390x.deb a15313e131d43ff7022d0ce19d00e678d648dbd257324adbf919e69adce3df99 28816 krb5-otp-dbgsym_1.20.1-2_s390x.deb 22640902304059016a10d7494d5b6ea82f2e92d51ed2aece6c1c8b6b0ad97af1 20712 krb5-otp_1.20.1-2_s390x.deb df2c65272aa2640797a0b44f87232c4a0e5ffe44246e003e9070d17d45c27927 154284 krb5-pkinit-dbgsym_1.20.1-2_s390x.deb aa702764394b651f555d7ec327ff0da6c519d65d71d974f3f0850b575fd54474 53420 krb5-pkinit_1.20.1-2_s390x.deb daa77481b2addc364b898b95770dd5a48c988aa34f379e3d4c405accfd361ae6 193036 krb5-user-dbgsym_1.20.1-2_s390x.deb 21ce8861f3e9e1b241697f884c13eed8888573292636df40bae6591305ac7fef 113284 krb5-user_1.20.1-2_s390x.deb 36c27f60753d5233e3492b1a3b11af7d14f7096f4453eaf1a777d72239225d7a 120952 libgssapi-krb5-2_1.20.1-2_s390x.deb c2f9024607b4eb9bc29b5914341c3bbf64962720963f31de7ed81f739693d064 54152 libgssrpc4_1.20.1-2_s390x.deb 4f226c96cee9e790ea8ecc8c5af841cc44d1c2ecc95aa857a185aadb65993c47 76432 libk5crypto3_1.20.1-2_s390x.deb f634ae342c5930861f83c47f6d9571f87c07bfb6ff21db23ab91d784f425ef84 38012 libkadm5clnt-mit12_1.20.1-2_s390x.deb f068de90003195f61a3112c7aedb8a7376ccc33606847b9d97cc441baf2f083c 49712 libkadm5srv-mit12_1.20.1-2_s390x.deb dd5152a6feeddfd0824c0d8a9ca7fc24557c97937e193d71a84334af33b3df94 38720 libkdb5-10_1.20.1-2_s390x.deb 0ba4793a25c97ebbd5b75d5a6c9557a968ec7c7a1c318adef148d3dfd4716ebd 15044 libkrad-dev_1.20.1-2_s390x.deb 6ee6803b508f9a1756d9dfd039b4d269dfa8aaf7349f4f09e8d1107ca51d470b 23300 libkrad0_1.20.1-2_s390x.deb 06ebe570bcb30380678ac08fe83c2a747ed4d15e40468c87d0ba89f3a80a5e53 307920 libkrb5-3_1.20.1-2_s390x.deb 0e49a3b2ee04f7a3bc814a6a4735ba5c5bd13cab8a1e80b6baed8b49fd3fcc0a 2125048 libkrb5-dbg_1.20.1-2_s390x.deb b8707c130337e8c5e5c30cf47e31003fc11410abf9ff7f789416c725796d2691 14544 libkrb5-dev_1.20.1-2_s390x.deb 9622caa100a6191de6650929a56ac1bbe2acc7ba5a01ed181581839e821e7324 31388 libkrb5support0_1.20.1-2_s390x.deb Build-Origin: Debian Build-Architecture: amd64 Build-Date: Wed, 17 May 2023 06:03:04 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-12), autotools-dev (= 20220109.1), base-files (= 12.4), base-passwd (= 3.6.1), bash (= 5.2.15-2+b2), binutils (= 2.40-2), binutils-common (= 2.40-2), binutils-x86-64-linux-gnu (= 2.40-2), bsdextrautils (= 2.38.1-5+b1), bsdutils (= 1:2.38.1-5+b1), build-essential (= 12.9), byacc (= 1:2.0.20221106-1), bzip2 (= 1.0.8-5+b1), comerr-dev (= 2.1-1.47.0-2), coreutils (= 9.1-1), cpp (= 4:12.2.0-3), cpp-11 (= 11.3.0-14), cpp-12 (= 12.2.0-14), dash (= 0.5.12-2), debconf (= 1.5.82), debhelper (= 13.11.4), debianutils (= 5.7-0.4), dh-autoreconf (= 20), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.8-4), docbook (= 4.5-10), docbook-to-man (= 1:2.0.0-45), dpkg (= 1.21.22), dpkg-dev (= 1.21.22), dwz (= 0.15-1), file (= 1:5.44-3), findutils (= 4.9.0-4), g++ (= 4:12.2.0-3), g++-12 (= 12.2.0-14), gcc (= 4:12.2.0-3), gcc-11 (= 11.3.0-14), gcc-11-base (= 11.3.0-14), gcc-12 (= 12.2.0-14), gcc-12-base (= 12.2.0-14), gettext (= 0.21-12), gettext-base (= 0.21-12), grep (= 3.8-5), groff-base (= 1.22.4-10), gzip (= 1.12-1), hostname (= 3.23+nmu1), init-system-helpers (= 1.65.2), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.1-3), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.3.0-14), libasan8 (= 12.2.0-14), libatomic1 (= 12.2.0-14), libattr1 (= 1:2.5.1-4), libaudit-common (= 1:3.0.9-1), libaudit1 (= 1:3.0.9-1), libbinutils (= 2.40-2), libblkid1 (= 2.38.1-5+b1), libbz2-1.0 (= 1.0.8-5+b1), libc-bin (= 2.36-9), libc-dev-bin (= 2.36-9), libc6 (= 2.36-9), libc6-dev (= 2.36-9), libcap-ng0 (= 0.8.3-1+b3), libcap2 (= 1:2.66-4), libcc1-0 (= 12.2.0-14), libcom-err2 (= 1.47.0-2), libcrypt-dev (= 1:4.4.33-2), libcrypt1 (= 1:4.4.33-2), libctf-nobfd0 (= 2.40-2), libctf0 (= 2.40-2), libdb5.3 (= 5.3.28+dfsg2-1), libdebconfclient0 (= 0.269), libdebhelper-perl (= 13.11.4), libdpkg-perl (= 1.21.22), libelf1 (= 0.188-2.1), libev4 (= 1:4.33-1), libffi8 (= 3.4.4-1), libfile-find-rule-perl (= 0.34-3), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-11-dev (= 11.3.0-14), libgcc-12-dev (= 12.2.0-14), libgcc-s1 (= 12.2.0-14), libgcrypt20 (= 1.10.1-3), libgdbm-compat4 (= 1.23-3), libgdbm6 (= 1.23-3), libglib2.0-0 (= 2.74.6-2), libgmp10 (= 2:6.2.1+dfsg1-1.1), libgnutls30 (= 3.7.9-2), libgomp1 (= 12.2.0-14), libgpg-error0 (= 1.46-1), libgprofng0 (= 2.40-2), libgssapi-krb5-2 (= 1.20.1-2), libhogweed6 (= 3.8.1-2), libicu72 (= 72.1-3), libidn2-0 (= 2.3.3-1+b1), libisl23 (= 0.25-1), libitm1 (= 12.2.0-14), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-2), libkeyutils-dev (= 1.6.3-2), libkeyutils1 (= 1.6.3-2), libkrb5-3 (= 1.20.1-2), libkrb5support0 (= 1.20.1-2), libldap-2.5-0 (= 2.5.13+dfsg-5), libldap-dev (= 2.5.13+dfsg-5), liblsan0 (= 12.2.0-14), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.1-0.2), libmagic-mgc (= 1:5.44-3), libmagic1 (= 1:5.44-3), libmd0 (= 1.0.4-2), libmount1 (= 2.38.1-5+b1), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.0-1), libnettle8 (= 3.8.1-2), libnsl-dev (= 1.3.0-2), libnsl2 (= 1.3.0-2), libnumber-compare-perl (= 0.03-3), libosp5 (= 1.5.2-13+b2), libp11-kit0 (= 0.24.1-2), libpam-modules (= 1.5.2-6), libpam-modules-bin (= 1.5.2-6), libpam-runtime (= 1.5.2-6), libpam0g (= 1.5.2-6), libpcre2-8-0 (= 10.42-1), libperl5.36 (= 5.36.0-7), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-1), libquadmath0 (= 12.2.0-14), libsasl2-2 (= 2.1.28+dfsg-11), libsasl2-dev (= 2.1.28+dfsg-11), libsasl2-modules-db (= 2.1.28+dfsg-11), libseccomp2 (= 2.5.4-1+b3), libselinux1 (= 3.4-1+b5), libsmartcols1 (= 2.38.1-5+b1), libss2 (= 1.47.0-2), libssl-dev (= 3.0.8-1), libssl3 (= 3.0.8-1), libstdc++-12-dev (= 12.2.0-14), libstdc++6 (= 12.2.0-14), libsub-override-perl (= 0.09-4), libsystemd0 (= 252.6-1), libtasn1-6 (= 4.19.0-2), libtext-glob-perl (= 0.11-3), libtinfo6 (= 6.4-4), libtirpc-common (= 1.3.3+ds-1), libtirpc-dev (= 1.3.3+ds-1), libtirpc3 (= 1.3.3+ds-1), libtool (= 2.4.7-5), libtsan0 (= 11.3.0-14), libtsan2 (= 12.2.0-14), libubsan1 (= 12.2.0-14), libuchardet0 (= 0.0.7-1), libudev1 (= 252.6-1), libunistring2 (= 1.0-2), libuuid1 (= 2.38.1-5+b1), libverto-dev (= 0.3.1-1), libverto-glib1 (= 0.3.1-1), libverto-libev1 (= 0.3.1-1), libverto1 (= 0.3.1-1), libxml2 (= 2.9.14+dfsg-1.2), libzstd1 (= 1.5.4+dfsg2-5), linux-libc-dev (= 6.1.27-1), login (= 1:4.13+dfsg1-1+b1), m4 (= 1.4.19-3), make (= 4.3-4.1), man-db (= 2.11.2-2), mawk (= 1.3.4.20200120-3.1), ncurses-base (= 6.4-4), ncurses-bin (= 6.4-4), opensp (= 1.5.2-13+b2), patch (= 2.7.6-7), perl (= 5.36.0-7), perl-base (= 5.36.0-7), perl-modules-5.36 (= 5.36.0-7), pkg-config (= 1.8.1-1), pkgconf (= 1.8.1-1), pkgconf-bin (= 1.8.1-1), po-debconf (= 1.0.21+nmu1), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-1), sensible-utils (= 0.0.17+nmu1), sgml-base (= 1.31), sgml-data (= 2.0.11+nmu1), ss-dev (= 2.0-1.47.0-2), sysvinit-utils (= 3.06-4), tar (= 1.34+dfsg-1.2), usrmerge (= 35), util-linux (= 2.38.1-5+b1), util-linux-extra (= 2.38.1-5+b1), xml-core (= 0.18+nmu1), xz-utils (= 5.4.1-0.2), zlib1g (= 1:1.2.13.dfsg-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_US.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1684194281" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ krb5-admin-server-dbgsym_1.20.1-2_s390x.deb ------------------------------------------- new Debian package, version 2.0. size 204220 bytes: control archive=680 bytes. 442 bytes, 12 lines control 411 bytes, 4 lines md5sums Package: krb5-admin-server-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 254 Depends: krb5-admin-server (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-admin-server Build-Ids: 0225d11611e77a71a4f52d7da1097eb6401f300b 18f4f60cf48b19079748ee9e8bda2ca10857e511 cae3164151b61f5d208c474d6129d43bc6559cf8 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/02/ -rw-r--r-- root/root 146232 2023-05-15 23:44 ./usr/lib/debug/.build-id/02/25d11611e77a71a4f52d7da1097eb6401f300b.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/18/ -rw-r--r-- root/root 24272 2023-05-15 23:44 ./usr/lib/debug/.build-id/18/f4f60cf48b19079748ee9e8bda2ca10857e511.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ca/ -rw-r--r-- root/root 67592 2023-05-15 23:44 ./usr/lib/debug/.build-id/ca/e3164151b61f5d208c474d6129d43bc6559cf8.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 5752 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/krb5-admin-server.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-admin-server-dbgsym -> krb5-admin-server krb5-admin-server_1.20.1-2_s390x.deb ------------------------------------ new Debian package, version 2.0. size 87548 bytes: control archive=6204 bytes. 30 bytes, 1 lines conffiles 123 bytes, 10 lines * config #!/bin/sh 1421 bytes, 26 lines control 875 bytes, 13 lines md5sums 2090 bytes, 58 lines * postinst #!/bin/sh 1058 bytes, 37 lines * postrm #!/bin/sh 251 bytes, 7 lines * preinst #!/bin/sh 512 bytes, 12 lines * prerm #!/bin/sh 9935 bytes, 133 lines templates Package: krb5-admin-server Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 336 Pre-Depends: init-system-helpers (>= 1.54~) Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.17), libgssrpc4 (>= 1.12~beta2+dfsg), libk5crypto3 (>= 1.18.2), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (= 1.20.1-2), libkrb5support0 (>= 1.13~alpha1+dfsg), libss2 (>= 1.01), libverto1 (>= 0.2.4), krb5-kdc (>= 1.10+dfsg~), lsb-base (>= 3.0-6) Section: net Priority: optional Multi-Arch: foreign Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos master server (kadmind) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos master server (kadmind), which handles account creations and deletions, password changes, and other administrative commands via the Kerberos admin protocol. It also contains the command used by the master KDC to propagate its database to slave KDCs. This package is generally only used on the master KDC for a Kerberos realm. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/init.d/ -rwxr-xr-x root/root 3407 2022-08-23 20:01 ./etc/init.d/krb5-admin-server drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/ -rw-r--r-- root/root 501 2022-11-18 15:02 ./lib/systemd/system/krb5-admin-server.service drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/sbin/ -rwxr-xr-x root/root 81080 2023-05-15 23:44 ./usr/sbin/kadmin.local -rwxr-xr-x root/root 118544 2023-05-15 23:44 ./usr/sbin/kadmind -rwxr-xr-x root/root 23192 2023-05-15 23:44 ./usr/sbin/kprop -rwxr-xr-x root/root 1649 2023-05-15 23:44 ./usr/sbin/krb5_newrealm drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-admin-server/ -rw-r--r-- root/root 2785 2023-05-15 23:44 ./usr/share/doc/krb5-admin-server/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-admin-server/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 152 2022-08-23 20:01 ./usr/share/lintian/overrides/krb5-admin-server drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man5/ -rw-r--r-- root/root 2753 2023-05-15 23:44 ./usr/share/man/man5/kadm5.acl.5.gz drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man8/ -rw-r--r-- root/root 38 2023-05-15 23:44 ./usr/share/man/man8/kadmin.local.8.gz -rw-r--r-- root/root 1980 2023-05-15 23:44 ./usr/share/man/man8/kadmind.8.gz -rw-r--r-- root/root 829 2023-05-15 23:44 ./usr/share/man/man8/kprop.8.gz -rw-r--r-- root/root 435 2023-05-15 23:44 ./usr/share/man/man8/krb5_newrealm.8.gz krb5-gss-samples-dbgsym_1.20.1-2_s390x.deb ------------------------------------------ new Debian package, version 2.0. size 36244 bytes: control archive=624 bytes. 397 bytes, 12 lines control 304 bytes, 3 lines md5sums Package: krb5-gss-samples-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 64 Depends: krb5-gss-samples (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-gss-samples Build-Ids: 017c6ada48a3ee37f7db8e23f90aa460a7363d78 57cd579dade25f7a97ad9e30ad6e12dc1eea0670 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/01/ -rw-r--r-- root/root 23696 2023-05-15 23:44 ./usr/lib/debug/.build-id/01/7c6ada48a3ee37f7db8e23f90aa460a7363d78.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/57/ -rw-r--r-- root/root 22240 2023-05-15 23:44 ./usr/lib/debug/.build-id/57/cd579dade25f7a97ad9e30ad6e12dc1eea0670.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 4824 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/krb5-gss-samples.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-gss-samples-dbgsym -> krb5-gss-samples krb5-gss-samples_1.20.1-2_s390x.deb ----------------------------------- new Debian package, version 2.0. size 26912 bytes: control archive=984 bytes. 908 bytes, 22 lines control 420 bytes, 6 lines md5sums Package: krb5-gss-samples Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 124 Depends: libc6 (>= 2.34), libgssapi-krb5-2 (>= 1.17) Section: net Priority: optional Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos GSS Sample applications Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains bgss-sample and gss-server, programs used to test GSS-API mechanisms. These programs are most commonly used in testing newly developed GSS-API mechanisms or in testing events between Kerberos or GSS implementations. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/bin/ -rwxr-xr-x root/root 23136 2023-05-15 23:44 ./usr/bin/gss-client -rwxr-xr-x root/root 23120 2023-05-15 23:44 ./usr/bin/gss-server drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-gss-samples/ -rw-r--r-- root/root 2792 2022-11-11 23:43 ./usr/share/doc/krb5-gss-samples/README.gz -rw-r--r-- root/root 2781 2023-05-15 23:44 ./usr/share/doc/krb5-gss-samples/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-gss-samples/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 104 2022-11-18 15:02 ./usr/share/lintian/overrides/krb5-gss-samples krb5-k5tls-dbgsym_1.20.1-2_s390x.deb ------------------------------------ new Debian package, version 2.0. size 19440 bytes: control archive=532 bytes. 355 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: krb5-k5tls-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 36 Depends: krb5-k5tls (= 1.20.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for krb5-k5tls Build-Ids: 93df83dc14a2349d565f96dbd4f80a17c48c73d0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/93/ -rw-r--r-- root/root 25608 2023-05-15 23:44 ./usr/lib/debug/.build-id/93/df83dc14a2349d565f96dbd4f80a17c48c73d0.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-k5tls-dbgsym -> krb5-k5tls krb5-k5tls_1.20.1-2_s390x.deb ----------------------------- new Debian package, version 2.0. size 18204 bytes: control archive=952 bytes. 971 bytes, 23 lines control 232 bytes, 3 lines md5sums Package: krb5-k5tls Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 95 Depends: libc6 (>= 2.17), libkrb5-3 (>= 1.13~alpha1+dfsg~), libkrb5support0 (>= 1.15~beta1), libssl3 (>= 3.0.0) Section: net Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: TLS plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the TLS functionality used by optional functionality in MIT Kerberos. The only current consumer is client support for the MS-KKDCP protocol, which tunnels Kerberos protocol traffic through an HTTPS proxy. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/tls/ -rw-r--r-- root/root 18944 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/tls/k5tls.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-k5tls/ -rw-r--r-- root/root 2782 2023-05-15 23:44 ./usr/share/doc/krb5-k5tls/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-k5tls/copyright krb5-kdc-dbgsym_1.20.1-2_s390x.deb ---------------------------------- new Debian package, version 2.0. size 443760 bytes: control archive=728 bytes. 456 bytes, 12 lines control 508 bytes, 5 lines md5sums Package: krb5-kdc-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 511 Depends: krb5-kdc (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-kdc Build-Ids: 5ad7a615134ef6ee5722483abb9c1657ef62b049 9bd167b5f94ba1ca10568c683971741e6a9f4a8a ce6e082818ae6f4c3ffc14b4ce83f2af18bab874 fcf05a11eda4e57511643ebe5c6ec336b25d109f drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/5a/ -rw-r--r-- root/root 152064 2023-05-15 23:44 ./usr/lib/debug/.build-id/5a/d7a615134ef6ee5722483abb9c1657ef62b049.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/9b/ -rw-r--r-- root/root 102456 2023-05-15 23:44 ./usr/lib/debug/.build-id/9b/d167b5f94ba1ca10568c683971741e6a9f4a8a.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ce/ -rw-r--r-- root/root 221432 2023-05-15 23:44 ./usr/lib/debug/.build-id/ce/6e082818ae6f4c3ffc14b4ce83f2af18bab874.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/fc/ -rw-r--r-- root/root 21672 2023-05-15 23:44 ./usr/lib/debug/.build-id/fc/f05a11eda4e57511643ebe5c6ec336b25d109f.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 6640 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/krb5-kdc.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc-dbgsym -> krb5-kdc krb5-kdc-ldap-dbgsym_1.20.1-2_s390x.deb --------------------------------------- new Debian package, version 2.0. size 184340 bytes: control archive=680 bytes. 430 bytes, 12 lines control 407 bytes, 4 lines md5sums Package: krb5-kdc-ldap-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 224 Depends: krb5-kdc-ldap (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-kdc-ldap Build-Ids: 25a517c8c189b9f4c19591b591de05e8e4ea4111 6de93247382c8c73e5d94d6b59e9cf8035209dd2 86cf23239a92bf7b7fbc7e70037ec9b5cef90c61 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/25/ -rw-r--r-- root/root 129280 2023-05-15 23:44 ./usr/lib/debug/.build-id/25/a517c8c189b9f4c19591b591de05e8e4ea4111.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/6d/ -rw-r--r-- root/root 10056 2023-05-15 23:44 ./usr/lib/debug/.build-id/6d/e93247382c8c73e5d94d6b59e9cf8035209dd2.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 67936 2023-05-15 23:44 ./usr/lib/debug/.build-id/86/cf23239a92bf7b7fbc7e70037ec9b5cef90c61.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 5808 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/krb5-kdc-ldap.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc-ldap-dbgsym -> krb5-kdc-ldap krb5-kdc-ldap_1.20.1-2_s390x.deb -------------------------------- new Debian package, version 2.0. size 81900 bytes: control archive=1432 bytes. 32 bytes, 1 lines conffiles 1171 bytes, 23 lines control 896 bytes, 11 lines md5sums 40 bytes, 1 lines shlibs 68 bytes, 2 lines triggers Package: krb5-kdc-ldap Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 280 Depends: libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.20), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.17), libldap-2.5-0 (>= 2.5.4), krb5-kdc (= 1.20.1-2) Section: net Priority: optional Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) LDAP plugin Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the LDAP plugin for the Kerberos key server (KDC) and supporting utilities. This plugin allows the KDC data to be stored in an LDAP server rather than the default local database. It should be installed on both master and slave KDCs that use LDAP as a storage backend. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/insserv/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/insserv/overrides/ -rw-r--r-- root/root 396 2023-05-15 23:44 ./etc/insserv/overrides/krb5-kdc drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/krb5-admin-server.service.d/ -rw-r--r-- root/root 27 2022-08-23 20:01 ./lib/systemd/system/krb5-admin-server.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/krb5-kdc.service.d/ -rw-r--r-- root/root 27 2022-08-23 20:01 ./lib/systemd/system/krb5-kdc.service.d/slapd-before-kdc.conf drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/libkdb_ldap.so.1 -> libkdb_ldap.so.1.0 -rw-r--r-- root/root 98232 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/libkdb_ldap.so.1.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 6384 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/kldap.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/sbin/ -rwxr-xr-x root/root 69064 2023-05-15 23:44 ./usr/sbin/kdb5_ldap_util drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc-ldap/ -rw-r--r-- root/root 2783 2023-05-15 23:44 ./usr/share/doc/krb5-kdc-ldap/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-kdc-ldap/copyright -rw-r--r-- root/root 4861 2022-11-11 23:43 ./usr/share/doc/krb5-kdc-ldap/kerberos.ldif.gz -rw-r--r-- root/root 1424 2022-11-11 23:43 ./usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz -rw-r--r-- root/root 4789 2022-11-11 23:43 ./usr/share/doc/krb5-kdc-ldap/kerberos.schema.gz drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man8/ -rw-r--r-- root/root 3018 2023-05-15 23:44 ./usr/share/man/man8/kdb5_ldap_util.8.gz krb5-kdc_1.20.1-2_s390x.deb --------------------------- new Debian package, version 2.0. size 169888 bytes: control archive=10120 bytes. 21 bytes, 1 lines conffiles 256 bytes, 19 lines * config #!/bin/sh 1346 bytes, 25 lines control 1073 bytes, 16 lines md5sums 3091 bytes, 94 lines * postinst #!/bin/sh 1646 bytes, 52 lines * postrm #!/bin/sh 233 bytes, 7 lines * preinst #!/bin/sh 712 bytes, 28 lines * prerm #!/bin/sh 19298 bytes, 224 lines templates Package: krb5-kdc Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 532 Pre-Depends: init-system-helpers (>= 1.54~) Depends: debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.20), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (= 1.20.1-2), libkrb5support0 (>= 1.20), libverto1 (>= 0.2.4), krb5-config, krb5-user, lsb-base (>= 3.0-6), libverto-libev1 | libverto-libevent1 Suggests: krb5-kpropd, krb5-admin-server, krb5-kdc-ldap (= 1.20.1-2) Section: net Priority: optional Multi-Arch: foreign Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos key server (KDC) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos key server (KDC). The KDC manages all authentication credentials for a Kerberos realm, holds the master keys for the realm, and responds to authentication requests. This package should be installed on both master and slave KDCs. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/init.d/ -rwxr-xr-x root/root 3096 2022-08-23 20:01 ./etc/init.d/krb5-kdc drwx------ root/root 0 2023-05-15 23:44 ./etc/krb5kdc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/ -rw-r--r-- root/root 583 2022-11-18 15:02 ./lib/systemd/system/krb5-kdc.service drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/ -rw-r--r-- root/root 101360 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/kdb/db2.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/sbin/ -rwxr-xr-x root/root 102888 2023-05-15 23:44 ./usr/sbin/kdb5_util -rwxr-xr-x root/root 18872 2023-05-15 23:44 ./usr/sbin/kproplog -rwxr-xr-x root/root 156224 2023-05-15 23:44 ./usr/sbin/krb5kdc drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc/ -rw-r--r-- root/root 251 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/NEWS.Debian.gz -rw-r--r-- root/root 3867 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/README.Debian -rw-r--r-- root/root 2877 2022-08-23 20:01 ./usr/share/doc/krb5-kdc/README.KDC -rw-r--r-- root/root 2779 2023-05-15 23:44 ./usr/share/doc/krb5-kdc/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-kdc/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc/examples/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kdc/examples/kdc.conf -> ../../../krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/krb5-kdc/ -rw-r--r-- root/root 505 2023-05-15 23:44 ./usr/share/krb5-kdc/kdc.conf.template drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 32 2022-08-23 20:01 ./usr/share/lintian/overrides/krb5-kdc drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man5/ -rw-r--r-- root/root 11347 2023-05-15 23:44 ./usr/share/man/man5/kdc.conf.5.gz drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man8/ -rw-r--r-- root/root 5126 2023-05-15 23:44 ./usr/share/man/man8/kdb5_util.8.gz -rw-r--r-- root/root 1376 2023-05-15 23:44 ./usr/share/man/man8/kproplog.8.gz -rw-r--r-- root/root 1884 2023-05-15 23:44 ./usr/share/man/man8/krb5kdc.8.gz drwxr-xr-x root/root 0 2023-05-15 23:44 ./var/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./var/lib/ drwx------ root/root 0 2023-05-15 23:44 ./var/lib/krb5kdc/ krb5-kpropd-dbgsym_1.20.1-2_s390x.deb ------------------------------------- new Debian package, version 2.0. size 42436 bytes: control archive=516 bytes. 341 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: krb5-kpropd-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 60 Depends: krb5-kpropd (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-kpropd Build-Ids: 5c5caffbb7dcd6235e067f6fea4e80b22b73472f drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/5c/ -rw-r--r-- root/root 51056 2023-05-15 23:44 ./usr/lib/debug/.build-id/5c/5caffbb7dcd6235e067f6fea4e80b22b73472f.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kpropd-dbgsym -> krb5-kpropd krb5-kpropd_1.20.1-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 30120 bytes: control archive=2244 bytes. 24 bytes, 1 lines conffiles 1309 bytes, 26 lines control 338 bytes, 5 lines md5sums 2386 bytes, 62 lines * postinst #!/bin/sh 759 bytes, 22 lines * postrm #!/bin/sh 239 bytes, 7 lines * preinst #!/bin/sh 651 bytes, 23 lines * prerm #!/bin/sh Package: krb5-kpropd Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 132 Pre-Depends: init-system-helpers (>= 1.54~) Depends: libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.9+dfsg~beta1), libkadm5clnt-mit12 (>= 1.18.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (>= 1.16), libkrb5support0 (>= 1.7dfsg~beta2), krb5-kdc (= 1.20.1-2), lsb-base Suggests: openbsd-inetd | inet-superserver Replaces: krb5-kdc (<< 1.15.1-3~) Section: net Priority: optional Multi-Arch: foreign Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos key server (Slave KDC Support) Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the Kerberos slave KDC update server (kpropd). The kpropd command runs on the slave KDC server. It listens for update requests made by the kprop program, and periodically requests incremental updates from the master KDC. This package should be installed on slave KDCs. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/init.d/ -rwxr-xr-x root/root 3057 2022-08-23 20:01 ./etc/init.d/krb5-kpropd drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./lib/systemd/system/ -rw-r--r-- root/root 556 2022-11-18 15:02 ./lib/systemd/system/krb5-kpropd.service drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/sbin/ -rwxr-xr-x root/root 39856 2023-05-15 23:44 ./usr/sbin/kpropd drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-kpropd/ -rw-r--r-- root/root 2781 2023-05-15 23:44 ./usr/share/doc/krb5-kpropd/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-kpropd/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man8/ -rw-r--r-- root/root 2195 2023-05-15 23:44 ./usr/share/man/man8/kpropd.8.gz krb5-multidev_1.20.1-2_s390x.deb -------------------------------- new Debian package, version 2.0. size 124752 bytes: control archive=2372 bytes. 1201 bytes, 25 lines control 4131 bytes, 55 lines md5sums Package: krb5-multidev Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 821 Depends: libkrb5-3 (= 1.20.1-2), libk5crypto3 (= 1.20.1-2), libgssapi-krb5-2 (= 1.20.1-2), libgssrpc4 (= 1.20.1-2), libkadm5srv-mit12 (= 1.20.1-2), libkadm5clnt-mit12 (= 1.20.1-2), comerr-dev Suggests: krb5-doc Section: libdevel Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: development files for MIT Kerberos without Heimdal conflict Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . Most users wishing to build applications against MIT Kerberos should install libkrb5-dev. However, that package conflicts with heimdal-dev. This package installs libraries and headers in /usr/include/mit-krb5 and /usr/lib/mit-krb5 and can be installed along side heimdal-multidev, which provides the same facilities for Heimdal. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/bin/ -rwxr-xr-x root/root 6877 2023-05-15 23:44 ./usr/bin/krb5-config.mit drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/mit-krb5/ -rw-r--r-- root/root 181 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/ -rw-r--r-- root/root 30083 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/gssapi.h -rw-r--r-- root/root 2640 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/gssapi_alloc.h -rw-r--r-- root/root 20915 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/gssapi_ext.h -rw-r--r-- root/root 2217 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/gssapi_generic.h -rw-r--r-- root/root 12027 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/gssapi_krb5.h -rw-r--r-- root/root 1652 2023-05-15 23:44 ./usr/include/mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/ -rw-r--r-- root/root 6441 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/auth.h -rw-r--r-- root/root 4840 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/auth_gss.h -rw-r--r-- root/root 4333 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/auth_gssapi.h -rw-r--r-- root/root 2896 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/auth_unix.h -rw-r--r-- root/root 9654 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/clnt.h -rw-r--r-- root/root 2442 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/netdb.h -rw-r--r-- root/root 3429 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/pmap_clnt.h -rw-r--r-- root/root 3841 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/pmap_prot.h -rw-r--r-- root/root 2303 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/pmap_rmt.h -rw-r--r-- root/root 10034 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/rename.h -rw-r--r-- root/root 3143 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/rpc.h -rw-r--r-- root/root 5107 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/rpc_msg.h -rw-r--r-- root/root 11402 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/svc.h -rw-r--r-- root/root 3976 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/svc_auth.h -rw-r--r-- root/root 3628 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/types.h -rw-r--r-- root/root 11781 2023-05-15 23:44 ./usr/include/mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/mit-krb5/kadm5/ -rw-r--r-- root/root 20575 2023-05-15 23:44 ./usr/include/mit-krb5/kadm5/admin.h -rw-r--r-- root/root 1548 2023-05-15 23:44 ./usr/include/mit-krb5/kadm5/chpass_util_strings.h -rw-r--r-- root/root 4345 2023-05-15 23:44 ./usr/include/mit-krb5/kadm5/kadm_err.h -rw-r--r-- root/root 64171 2023-05-15 23:44 ./usr/include/mit-krb5/kdb.h -rw-r--r-- root/root 402 2023-05-15 23:44 ./usr/include/mit-krb5/krb5.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/ -rw-r--r-- root/root 4213 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/ccselect_plugin.h -rw-r--r-- root/root 5508 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/certauth_plugin.h -rw-r--r-- root/root 15529 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/clpreauth_plugin.h -rw-r--r-- root/root 5460 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/hostrealm_plugin.h -rw-r--r-- root/root 12482 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/kadm5_auth_plugin.h -rw-r--r-- root/root 6161 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/kadm5_hook_plugin.h -rw-r--r-- root/root 5320 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/kdcpolicy_plugin.h -rw-r--r-- root/root 18241 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/kdcpreauth_plugin.h -rw-r--r-- root/root 349264 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/krb5.h -rw-r--r-- root/root 5881 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/localauth_plugin.h -rw-r--r-- root/root 2686 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/locate_plugin.h -rw-r--r-- root/root 2090 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/plugin.h -rw-r--r-- root/root 1774 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/preauth_plugin.h -rw-r--r-- root/root 4426 2023-05-15 23:44 ./usr/include/mit-krb5/krb5/pwqual_plugin.h -rw-r--r-- root/root 12154 2023-05-15 23:44 ./usr/include/mit-krb5/profile.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libgssapi_krb5.so -> ../libgssapi_krb5.so.2.2 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libgssrpc.so -> ../libgssrpc.so.4.2 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libk5crypto.so -> ../libk5crypto.so.3.1 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5clnt.so -> libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5clnt_mit.so -> ../libkadm5clnt_mit.so.12.0 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5srv.so -> libkadm5srv_mit.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkadm5srv_mit.so -> ../libkadm5srv_mit.so.12.0 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkdb5.so -> ../libkdb5.so.10.0 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkrb5.so -> ../libkrb5.so.3.3 lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/mit-krb5/libkrb5support.so -> ../libkrb5support.so.0.1 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/ -rw-r--r-- root/root 298 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5-gssapi.pc -rw-r--r-- root/root 442 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5.pc drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/ -rw-r--r-- root/root 290 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/gssrpc.pc -rw-r--r-- root/root 311 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kadm-client.pc -rw-r--r-- root/root 307 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kadm-server.pc -rw-r--r-- root/root 342 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/kdb.pc -rw-r--r-- root/root 223 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/krb5-gssapi.pc -rw-r--r-- root/root 344 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/mit-krb5/krb5.pc drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-multidev/ -rw-r--r-- root/root 2784 2023-05-15 23:44 ./usr/share/doc/krb5-multidev/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-multidev/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man1/ -rw-r--r-- root/root 1230 2023-05-15 23:44 ./usr/share/man/man1/krb5-config.mit.1.gz krb5-otp-dbgsym_1.20.1-2_s390x.deb ---------------------------------- new Debian package, version 2.0. size 28816 bytes: control archive=528 bytes. 349 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: krb5-otp-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 44 Depends: krb5-otp (= 1.20.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for krb5-otp Build-Ids: 20d3e7a5b5509896c9c54e93e6a40c524b0d1e88 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/20/ -rw-r--r-- root/root 34288 2023-05-15 23:44 ./usr/lib/debug/.build-id/20/d3e7a5b5509896c9c54e93e6a40c524b0d1e88.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-otp-dbgsym -> krb5-otp krb5-otp_1.20.1-2_s390x.deb --------------------------- new Debian package, version 2.0. size 20712 bytes: control archive=1264 bytes. 1025 bytes, 23 lines control 369 bytes, 5 lines md5sums 381 bytes, 9 lines * postinst #!/bin/sh Package: krb5-otp Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 103 Depends: libc6 (>= 2.8), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.20), libkrad0 (= 1.20.1-2), libkrb5-3 (>= 1.12~alpha1+dfsg-1~), libkrb5support0 (>= 1.11+dfsg) Section: net Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: OTP plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the OTP preauthentication method (RFC 6560), which allows Kerberos tickets to be obtained using One-Time Password authentication. This plugin is for use on the KDC; the client support is built in to libkrb5. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 22936 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/otp.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/tmpfiles.d/ -rw-r--r-- root/root 34 2022-08-23 20:01 ./usr/lib/tmpfiles.d/krb5-otp.conf drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-otp/ -rw-r--r-- root/root 292 2022-08-23 20:01 ./usr/share/doc/krb5-otp/NEWS.Debian.gz -rw-r--r-- root/root 2781 2023-05-15 23:44 ./usr/share/doc/krb5-otp/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-otp/copyright krb5-pkinit-dbgsym_1.20.1-2_s390x.deb ------------------------------------- new Debian package, version 2.0. size 154284 bytes: control archive=532 bytes. 359 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: krb5-pkinit-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 183 Depends: krb5-pkinit (= 1.20.1-2) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for krb5-pkinit Build-Ids: e6f725b8fe33eab75af260f0166b357392810dea drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/e6/ -rw-r--r-- root/root 176496 2023-05-15 23:44 ./usr/lib/debug/.build-id/e6/f725b8fe33eab75af260f0166b357392810dea.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-pkinit-dbgsym -> krb5-pkinit krb5-pkinit_1.20.1-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 53420 bytes: control archive=1008 bytes. 1057 bytes, 25 lines control 239 bytes, 3 lines md5sums Package: krb5-pkinit Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 201 Depends: libc6 (>= 2.25), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.8+dfsg), libkrb5-3 (= 1.20.1-2), libkrb5support0 (>= 1.17), libssl3 (>= 3.0.0) Suggests: opensc Breaks: krb5-kdc (<< 1.14+dfsg) Section: net Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: PKINIT plugin for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains a plugin for the PKINIT protocol, which allows Kerberos tickets to be obtained using public-key credentials such as X.509 certificates or a smart card. This plugin can be used by the client libraries and the KDC. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 127688 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/pkinit.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-pkinit/ -rw-r--r-- root/root 2783 2023-05-15 23:44 ./usr/share/doc/krb5-pkinit/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-pkinit/copyright krb5-user-dbgsym_1.20.1-2_s390x.deb ----------------------------------- new Debian package, version 2.0. size 193036 bytes: control archive=972 bytes. 664 bytes, 12 lines control 1039 bytes, 10 lines md5sums Package: krb5-user-dbgsym Source: krb5 Version: 1.20.1-2 Auto-Built-Package: debug-symbols Architecture: s390x Maintainer: Sam Hartman Installed-Size: 287 Depends: krb5-user (= 1.20.1-2) Section: debug Priority: optional Description: debug symbols for krb5-user Build-Ids: 074f58b68c966751d21b19b28ce353c05d8ea57c 0e343ad7286b113ae878877b8a346e288adf6657 32f835226414fc120174cdb39a1e8716c595433f 40f2c53f6f529afc6c0367d0be2d64eaa2fb5c6d 643fb66e71057432ea0f3d50873409fb4ebb486f 70ec26e997909e729418cb61a24a5397202234e5 86242b59d2639491171a7a2a64e4d7e17d8ef479 c50f9a4e16ade59d619c5d0ae38176013c4f6893 cdbbe6ed796c70fd8b8adb46c6c8a787bc816139 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/07/ -rw-r--r-- root/root 65232 2023-05-15 23:44 ./usr/lib/debug/.build-id/07/4f58b68c966751d21b19b28ce353c05d8ea57c.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/0e/ -rw-r--r-- root/root 26832 2023-05-15 23:44 ./usr/lib/debug/.build-id/0e/343ad7286b113ae878877b8a346e288adf6657.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/32/ -rw-r--r-- root/root 10480 2023-05-15 23:44 ./usr/lib/debug/.build-id/32/f835226414fc120174cdb39a1e8716c595433f.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/40/ -rw-r--r-- root/root 67464 2023-05-15 23:44 ./usr/lib/debug/.build-id/40/f2c53f6f529afc6c0367d0be2d64eaa2fb5c6d.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/64/ -rw-r--r-- root/root 21688 2023-05-15 23:44 ./usr/lib/debug/.build-id/64/3fb66e71057432ea0f3d50873409fb4ebb486f.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/70/ -rw-r--r-- root/root 11072 2023-05-15 23:44 ./usr/lib/debug/.build-id/70/ec26e997909e729418cb61a24a5397202234e5.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/86/ -rw-r--r-- root/root 26264 2023-05-15 23:44 ./usr/lib/debug/.build-id/86/242b59d2639491171a7a2a64e4d7e17d8ef479.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/c5/ -rw-r--r-- root/root 9936 2023-05-15 23:44 ./usr/lib/debug/.build-id/c5/0f9a4e16ade59d619c5d0ae38176013c4f6893.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/cd/ -rw-r--r-- root/root 24080 2023-05-15 23:44 ./usr/lib/debug/.build-id/cd/bbe6ed796c70fd8b8adb46c6c8a787bc816139.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 6128 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/krb5-user.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-user-dbgsym -> krb5-user krb5-user_1.20.1-2_s390x.deb ---------------------------- new Debian package, version 2.0. size 113284 bytes: control archive=1568 bytes. 1123 bytes, 25 lines control 1571 bytes, 26 lines md5sums Package: krb5-user Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 387 Depends: libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.20), libkadm5clnt-mit12 (>= 1.18.2), libkadm5srv-mit12 (>= 1.18.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (= 1.20.1-2), libkrb5support0 (>= 1.17), libss2 (>= 1.01) Recommends: krb5-config Suggests: krb5-k5tls Conflicts: heimdal-clients Section: net Priority: optional Multi-Arch: foreign Homepage: https://web.mit.edu/kerberos/ Description: basic programs to authenticate using MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the basic programs to authenticate to MIT Kerberos, change passwords, and talk to the admin server (to create and delete principals, list principals, etc.). drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/bin/ -rwxr-xr-x root/root 2004 2023-05-15 23:44 ./usr/bin/k5srvutil -rwxr-xr-x root/root 81072 2023-05-15 23:44 ./usr/bin/kadmin -rwxr-xr-x root/root 10584 2023-05-15 23:44 ./usr/bin/kdestroy -rwxr-xr-x root/root 27440 2023-05-15 23:44 ./usr/bin/kinit -rwxr-xr-x root/root 27264 2023-05-15 23:44 ./usr/bin/klist -rwxr-xr-x root/root 10624 2023-05-15 23:44 ./usr/bin/kpasswd -rwsr-xr-x root/root 56360 2023-05-15 23:44 ./usr/bin/ksu -rwxr-xr-x root/root 10536 2023-05-15 23:44 ./usr/bin/kswitch -rwxr-xr-x root/root 23152 2023-05-15 23:44 ./usr/bin/ktutil -rwxr-xr-x root/root 19064 2023-05-15 23:44 ./usr/bin/kvno drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/krb5-user/ -rw-r--r-- root/root 487 2022-08-23 21:02 ./usr/share/doc/krb5-user/NEWS.Debian.gz -rw-r--r-- root/root 3867 2022-08-23 20:01 ./usr/share/doc/krb5-user/README.Debian -rw-r--r-- root/root 6441 2022-11-11 23:43 ./usr/share/doc/krb5-user/README.gz -rw-r--r-- root/root 2780 2023-05-15 23:44 ./usr/share/doc/krb5-user/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/krb5-user/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 31 2022-11-18 15:02 ./usr/share/lintian/overrides/krb5-user drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man1/ -rw-r--r-- root/root 1235 2023-05-15 23:44 ./usr/share/man/man1/k5srvutil.1.gz -rw-r--r-- root/root 9155 2023-05-15 23:44 ./usr/share/man/man1/kadmin.1.gz -rw-r--r-- root/root 1073 2023-05-15 23:44 ./usr/share/man/man1/kdestroy.1.gz -rw-r--r-- root/root 3114 2023-05-15 23:44 ./usr/share/man/man1/kinit.1.gz -rw-r--r-- root/root 1531 2023-05-15 23:44 ./usr/share/man/man1/klist.1.gz -rw-r--r-- root/root 828 2023-05-15 23:44 ./usr/share/man/man1/kpasswd.1.gz -rw-r--r-- root/root 5381 2023-05-15 23:44 ./usr/share/man/man1/ksu.1.gz -rw-r--r-- root/root 723 2023-05-15 23:44 ./usr/share/man/man1/kswitch.1.gz -rw-r--r-- root/root 1297 2023-05-15 23:44 ./usr/share/man/man1/ktutil.1.gz -rw-r--r-- root/root 1684 2023-05-15 23:44 ./usr/share/man/man1/kvno.1.gz libgssapi-krb5-2_1.20.1-2_s390x.deb ----------------------------------- new Debian package, version 2.0. size 120952 bytes: control archive=2716 bytes. 979 bytes, 23 lines control 319 bytes, 4 lines md5sums 221 bytes, 14 lines * postinst #!/bin/sh 96 bytes, 9 lines * postrm #!/bin/sh 46 bytes, 1 lines shlibs 8866 bytes, 172 lines symbols 68 bytes, 2 lines triggers Package: libgssapi-krb5-2 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 425 Depends: libc6 (>= 2.33), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.20), libkrb5-3 (= 1.20.1-2), libkrb5support0 (>= 1.15~beta1) Suggests: krb5-doc, krb5-user Breaks: moonshot-gss-eap (<= 1.0) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - krb5 GSS-API Mechanism Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the MIT Kerberos implementation of GSS-API used by applications and Kerberos clients. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/gss/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./etc/gss/mech.d/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2 -> libgssapi_krb5.so.2.2 -rw-r--r-- root/root 338968 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so.2.2 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libgssapi-krb5-2/ -rw-r--r-- root/root 2787 2023-05-15 23:44 ./usr/share/doc/libgssapi-krb5-2/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libgssapi-krb5-2/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 56 2022-08-23 20:01 ./usr/share/lintian/overrides/libgssapi-krb5-2 libgssrpc4_1.20.1-2_s390x.deb ----------------------------- new Debian package, version 2.0. size 54152 bytes: control archive=1876 bytes. 843 bytes, 22 lines control 223 bytes, 3 lines md5sums 35 bytes, 1 lines shlibs 7059 bytes, 147 lines symbols 68 bytes, 2 lines triggers Package: libgssrpc4 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 208 Depends: libc6 (>= 2.34), libgssapi-krb5-2 (>= 1.17) Suggests: krb5-doc, krb5-user Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - GSS enabled ONCRPC Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an RPC library used by the Kerberos administrative programs and potentially other applications. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssrpc.so.4 -> libgssrpc.so.4.2 -rw-r--r-- root/root 127080 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssrpc.so.4.2 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libgssrpc4/ -rw-r--r-- root/root 2784 2023-05-15 23:44 ./usr/share/doc/libgssrpc4/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libgssrpc4/copyright libk5crypto3_1.20.1-2_s390x.deb ------------------------------- new Debian package, version 2.0. size 76432 bytes: control archive=1808 bytes. 880 bytes, 23 lines control 229 bytes, 3 lines md5sums 39 bytes, 1 lines shlibs 5069 bytes, 108 lines symbols 68 bytes, 2 lines triggers Package: libk5crypto3 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 256 Depends: libc6 (>= 2.33), libkrb5support0 (>= 1.20) Suggests: krb5-doc, krb5-user Breaks: libgssapi-krb5-2 (<= 1.18~), libkrb5-3 (<= 1.18~) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Crypto Library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime cryptography libraries used by applications and Kerberos clients. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libk5crypto.so.3 -> libk5crypto.so.3.1 -rw-r--r-- root/root 178840 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libk5crypto.so.3.1 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libk5crypto3/ -rw-r--r-- root/root 2780 2023-05-15 23:44 ./usr/share/doc/libk5crypto3/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libk5crypto3/copyright libkadm5clnt-mit12_1.20.1-2_s390x.deb ------------------------------------- new Debian package, version 2.0. size 38012 bytes: control archive=1776 bytes. 994 bytes, 23 lines control 247 bytes, 3 lines md5sums 51 bytes, 1 lines shlibs 5733 bytes, 120 lines symbols 68 bytes, 2 lines triggers Package: libkadm5clnt-mit12 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 174 Depends: libc6 (>= 2.25), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.17), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.17) Suggests: krb5-doc, krb5-user Conflicts: libkdb5-8 Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Administration Clients Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by clients of the Kerberos administration protocol. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.12 -> libkadm5clnt_mit.so.12.0 -rw-r--r-- root/root 93456 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so.12.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkadm5clnt-mit12/ -rw-r--r-- root/root 2790 2023-05-15 23:44 ./usr/share/doc/libkadm5clnt-mit12/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkadm5clnt-mit12/copyright libkadm5srv-mit12_1.20.1-2_s390x.deb ------------------------------------ new Debian package, version 2.0. size 49712 bytes: control archive=1868 bytes. 1005 bytes, 23 lines control 244 bytes, 3 lines md5sums 49 bytes, 1 lines shlibs 6456 bytes, 139 lines symbols 68 bytes, 2 lines triggers Package: libkadm5srv-mit12 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 199 Depends: libc6 (>= 2.33), libcom-err2 (>= 1.43.9), libgssapi-krb5-2 (>= 1.6.dfsg.2), libgssrpc4 (>= 1.6.dfsg.2), libk5crypto3 (>= 1.6.dfsg.2), libkdb5-10 (>= 1.20.1), libkrb5-3 (>= 1.15~beta1), libkrb5support0 (>= 1.17) Suggests: krb5-doc, krb5-user Conflicts: libkdb5-8 Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - KDC and Admin Server Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library used by Kerberos administrative servers. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.12 -> libkadm5srv_mit.so.12.0 -rw-r--r-- root/root 118424 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so.12.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkadm5srv-mit12/ -rw-r--r-- root/root 2789 2023-05-15 23:44 ./usr/share/doc/libkadm5srv-mit12/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkadm5srv-mit12/copyright libkdb5-10_1.20.1-2_s390x.deb ----------------------------- new Debian package, version 2.0. size 38720 bytes: control archive=1048 bytes. 973 bytes, 22 lines control 222 bytes, 3 lines md5sums 34 bytes, 1 lines shlibs 68 bytes, 2 lines triggers Package: libkdb5-10 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 156 Depends: libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libgssrpc4 (>= 1.7dfsg~alpha1), libk5crypto3 (>= 1.20), libkrb5-3 (>= 1.14+dfsg), libkrb5support0 (>= 1.15~beta1) Suggests: krb5-doc, krb5-user Breaks: krb5-kdc (= 1.13~alpha1+dfsg-1), libkadm5srv-mit8 (<< 1.11+dfsg~) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Kerberos database Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal Kerberos database libraries. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkdb5.so.10 -> libkdb5.so.10.0 -rw-r--r-- root/root 81120 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkdb5.so.10.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkdb5-10/ -rw-r--r-- root/root 2784 2023-05-15 23:44 ./usr/share/doc/libkdb5-10/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkdb5-10/copyright libkrad-dev_1.20.1-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 15044 bytes: control archive=752 bytes. 653 bytes, 18 lines control 203 bytes, 3 lines md5sums Package: libkrad-dev Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 84 Depends: libkrad0 (= 1.20.1-2), comerr-dev, libverto-dev (>= 0.2.4) Suggests: libkrb5-dev Breaks: krb5-multidev (<< 1.12+dfsg-2), libkrb5-dev (<< 1.12+dfsg-2) Replaces: libkrb5-dev (<< 1.12+dfsg-2) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos RADIUS Library Development This package includes development headers for libkrad0, the MIT Kerberos RADIUS library. You should not use this RADIUS library in packages unrelated to MIT Kerberos. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/ -rw-r--r-- root/root 8933 2023-05-15 23:44 ./usr/include/krad.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrad.so -> libkrad.so.0.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrad-dev/ -rw-r--r-- root/root 2780 2023-05-15 23:44 ./usr/share/doc/libkrad-dev/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrad-dev/copyright libkrad0_1.20.1-2_s390x.deb --------------------------- new Debian package, version 2.0. size 23300 bytes: control archive=1176 bytes. 810 bytes, 20 lines control 217 bytes, 3 lines md5sums 31 bytes, 1 lines shlibs 1231 bytes, 26 lines symbols 68 bytes, 2 lines triggers Package: libkrad0 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 117 Depends: libc6 (>= 2.25), libk5crypto3 (>= 1.20), libkrb5-3 (>= 1.6.dfsg.2), libverto1 (>= 0.2.4) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - RADIUS library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the internal support library for RADIUS functionality. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrad.so.0 -> libkrad.so.0.0 -rw-r--r-- root/root 39264 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrad.so.0.0 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrad0/ -rw-r--r-- root/root 2781 2023-05-15 23:44 ./usr/share/doc/libkrad0/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrad0/copyright libkrb5-3_1.20.1-2_s390x.deb ---------------------------- new Debian package, version 2.0. size 307920 bytes: control archive=5084 bytes. 1035 bytes, 24 lines control 519 bytes, 7 lines md5sums 32 bytes, 1 lines shlibs 30279 bytes, 658 lines symbols 68 bytes, 2 lines triggers Package: libkrb5-3 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 1095 Depends: libc6 (>= 2.34), libcom-err2 (>= 1.43.9), libk5crypto3 (>= 1.20), libkeyutils1 (>= 1.5.9), libkrb5support0 (= 1.20.1-2), libssl3 (>= 3.0.0) Recommends: krb5-locales Suggests: krb5-doc, krb5-user Breaks: libapache2-mod-auth-kerb (<= 5.4-2.4), libsmbclient (<= 2:3.6.1-2), sssd (<= 1.2.1-4.3) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the runtime library for the main Kerberos v5 API used by applications and Kerberos clients. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/libkrb5/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/ -rw-r--r-- root/root 85312 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/krb5/plugins/preauth/spake.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5.so.3 -> libkrb5.so.3.3 -rw-r--r-- root/root 907936 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5.so.3.3 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrb5-3/ -rw-r--r-- root/root 3867 2022-08-23 20:01 ./usr/share/doc/libkrb5-3/README.Debian -rw-r--r-- root/root 6441 2022-11-11 23:43 ./usr/share/doc/libkrb5-3/README.gz -rw-r--r-- root/root 2782 2023-05-15 23:44 ./usr/share/doc/libkrb5-3/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrb5-3/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 63 2022-08-23 20:01 ./usr/share/lintian/overrides/libkrb5-3 libkrb5-dbg_1.20.1-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 2125048 bytes: control archive=1412 bytes. 1322 bytes, 23 lines control 1295 bytes, 13 lines md5sums Package: libkrb5-dbg Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 2460 Depends: libkrb5-3 (= 1.20.1-2) | libk5crypto3 (= 1.20.1-2) | libkrb5support0 (= 1.20.1-2) Section: debug Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: debugging files for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the debugging information for the MIT Kerberos libraries. Install this package if you need to trace problems inside the MIT Kerberos libraries with a debugger. Build-Ids: 0c814bcd0325f4424ba94c971fc769b78af3f7f6 48692d8ea69bb375e56f4a69dbdc8d33b7580bc9 492209c40aede33ad1edda300c8105f8fdcc5113 61251ffd8596be2780f691d7292e4303561e927c 84b742da83ab8c3df69a14529c5f10ca3776dd2b 13b33b831ce9b4740033739be0e787902152b3ab 78a5dfd5f30823ea9ff9391b100d687b3fec6994 c3b4e81ce9f31bc210958321466edf2b64029f04 6375fccf1215d8722dedac6e84b06870e9fa1b7b cd9c1e0303f61e1efde28406e199f297887d8204 drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/0c/ -rw-r--r-- root/root 108872 2023-05-15 23:44 ./usr/lib/debug/.build-id/0c/814bcd0325f4424ba94c971fc769b78af3f7f6.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/13/ -rw-r--r-- root/root 111568 2023-05-15 23:44 ./usr/lib/debug/.build-id/13/b33b831ce9b4740033739be0e787902152b3ab.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/48/ -rw-r--r-- root/root 1020248 2023-05-15 23:44 ./usr/lib/debug/.build-id/48/692d8ea69bb375e56f4a69dbdc8d33b7580bc9.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/49/ -rw-r--r-- root/root 501392 2023-05-15 23:44 ./usr/lib/debug/.build-id/49/2209c40aede33ad1edda300c8105f8fdcc5113.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/61/ -rw-r--r-- root/root 97632 2023-05-15 23:44 ./usr/lib/debug/.build-id/61/251ffd8596be2780f691d7292e4303561e927c.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/63/ -rw-r--r-- root/root 189232 2023-05-15 23:44 ./usr/lib/debug/.build-id/63/75fccf1215d8722dedac6e84b06870e9fa1b7b.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/78/ -rw-r--r-- root/root 147504 2023-05-15 23:44 ./usr/lib/debug/.build-id/78/a5dfd5f30823ea9ff9391b100d687b3fec6994.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/84/ -rw-r--r-- root/root 130688 2023-05-15 23:44 ./usr/lib/debug/.build-id/84/b742da83ab8c3df69a14529c5f10ca3776dd2b.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/c3/ -rw-r--r-- root/root 72792 2023-05-15 23:44 ./usr/lib/debug/.build-id/c3/b4e81ce9f31bc210958321466edf2b64029f04.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.build-id/cd/ -rw-r--r-- root/root 41360 2023-05-15 23:44 ./usr/lib/debug/.build-id/cd/9c1e0303f61e1efde28406e199f297887d8204.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/ -rw-r--r-- root/root 3960 2023-05-15 23:44 ./usr/lib/debug/.dwz/s390x-linux-gnu/libkrb5-3.debug drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrb5-dbg/ -rw-r--r-- root/root 2784 2023-05-15 23:44 ./usr/share/doc/libkrb5-dbg/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrb5-dbg/copyright libkrb5-dev_1.20.1-2_s390x.deb ------------------------------ new Debian package, version 2.0. size 14544 bytes: control archive=892 bytes. 911 bytes, 24 lines control 219 bytes, 3 lines md5sums Package: libkrb5-dev Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 147 Depends: krb5-multidev (= 1.20.1-2) Suggests: krb5-doc Conflicts: heimdal-dev Replaces: krb5-multidev (<< 1.8+dfsg~alpha1-3) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: headers and development libraries for MIT Kerberos Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains the symlinks, headers, and development libraries needed to compile and link programs that use the Kerberos libraries. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/bin/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/bin/krb5-config -> krb5-config.mit drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi.h -> mit-krb5/gssapi.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/gssapi/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/gssapi.h -> ../mit-krb5/gssapi/gssapi.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/gssapi_alloc.h -> ../mit-krb5/gssapi/gssapi_alloc.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/gssapi_ext.h -> ../mit-krb5/gssapi/gssapi_ext.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/gssapi_generic.h -> ../mit-krb5/gssapi/gssapi_generic.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/gssapi_krb5.h -> ../mit-krb5/gssapi/gssapi_krb5.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssapi/mechglue.h -> ../mit-krb5/gssapi/mechglue.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/auth.h -> ../mit-krb5/gssrpc/auth.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/auth_gss.h -> ../mit-krb5/gssrpc/auth_gss.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/auth_gssapi.h -> ../mit-krb5/gssrpc/auth_gssapi.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/auth_unix.h -> ../mit-krb5/gssrpc/auth_unix.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/clnt.h -> ../mit-krb5/gssrpc/clnt.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/netdb.h -> ../mit-krb5/gssrpc/netdb.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/pmap_clnt.h -> ../mit-krb5/gssrpc/pmap_clnt.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/pmap_prot.h -> ../mit-krb5/gssrpc/pmap_prot.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/pmap_rmt.h -> ../mit-krb5/gssrpc/pmap_rmt.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/rename.h -> ../mit-krb5/gssrpc/rename.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/rpc.h -> ../mit-krb5/gssrpc/rpc.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/rpc_msg.h -> ../mit-krb5/gssrpc/rpc_msg.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/svc.h -> ../mit-krb5/gssrpc/svc.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/svc_auth.h -> ../mit-krb5/gssrpc/svc_auth.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/types.h -> ../mit-krb5/gssrpc/types.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/gssrpc/xdr.h -> ../mit-krb5/gssrpc/xdr.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/kadm5/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/kadm5/admin.h -> ../mit-krb5/kadm5/admin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/kadm5/chpass_util_strings.h -> ../mit-krb5/kadm5/chpass_util_strings.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/kadm5/kadm_err.h -> ../mit-krb5/kadm5/kadm_err.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/kdb.h -> mit-krb5/kdb.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5.h -> mit-krb5/krb5.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/include/krb5/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/ccselect_plugin.h -> ../mit-krb5/krb5/ccselect_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/certauth_plugin.h -> ../mit-krb5/krb5/certauth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/clpreauth_plugin.h -> ../mit-krb5/krb5/clpreauth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/hostrealm_plugin.h -> ../mit-krb5/krb5/hostrealm_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/kadm5_auth_plugin.h -> ../mit-krb5/krb5/kadm5_auth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/kadm5_hook_plugin.h -> ../mit-krb5/krb5/kadm5_hook_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/kdcpolicy_plugin.h -> ../mit-krb5/krb5/kdcpolicy_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/kdcpreauth_plugin.h -> ../mit-krb5/krb5/kdcpreauth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/krb5.h -> ../mit-krb5/krb5/krb5.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/localauth_plugin.h -> ../mit-krb5/krb5/localauth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/locate_plugin.h -> ../mit-krb5/krb5/locate_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/plugin.h -> ../mit-krb5/krb5/plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/preauth_plugin.h -> ../mit-krb5/krb5/preauth_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/krb5/pwqual_plugin.h -> ../mit-krb5/krb5/pwqual_plugin.h lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/include/profile.h -> mit-krb5/profile.h drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssapi_krb5.so -> mit-krb5/libgssapi_krb5.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libgssrpc.so -> mit-krb5/libgssrpc.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libk5crypto.so -> mit-krb5/libk5crypto.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5clnt.so -> mit-krb5/libkadm5clnt.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5clnt_mit.so -> mit-krb5/libkadm5clnt_mit.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5srv.so -> mit-krb5/libkadm5srv.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkadm5srv_mit.so -> mit-krb5/libkadm5srv_mit.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkdb5.so -> mit-krb5/libkdb5.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5.so -> mit-krb5/libkrb5.so lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5support.so -> mit-krb5/libkrb5support.so drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/gssrpc.pc -> mit-krb5/gssrpc.pc lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/kadm-client.pc -> mit-krb5/kadm-client.pc lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/kadm-server.pc -> mit-krb5/kadm-server.pc lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/kdb.pc -> mit-krb5/kdb.pc lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/krb5-gssapi.pc -> mit-krb5/krb5-gssapi.pc lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/pkgconfig/krb5.pc -> mit-krb5/krb5.pc drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/aclocal/ -rw-r--r-- root/root 2194 2023-05-15 23:44 ./usr/share/aclocal/ac_check_krb5.m4 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrb5-dev/ -rw-r--r-- root/root 2783 2023-05-15 23:44 ./usr/share/doc/libkrb5-dev/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrb5-dev/copyright drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/man/man1/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/share/man/man1/krb5-config.1.gz -> krb5-config.mit.1.gz libkrb5support0_1.20.1-2_s390x.deb ---------------------------------- new Debian package, version 2.0. size 31388 bytes: control archive=1748 bytes. 916 bytes, 22 lines control 238 bytes, 3 lines md5sums 45 bytes, 1 lines shlibs 5186 bytes, 104 lines symbols 68 bytes, 2 lines triggers Package: libkrb5support0 Source: krb5 Version: 1.20.1-2 Architecture: s390x Maintainer: Sam Hartman Installed-Size: 137 Depends: libc6 (>= 2.34) Breaks: libgssapi-krb5-2 (<< 1.20), libk5crypto3 (<< 1.20), libkadm5clnt-mit9 (<< 1.13~alpha1-1), libkadm5srv-mit9 (<< 1.13~alpha1-1), libkdb5-8 (<< 1.16) Section: libs Priority: optional Multi-Arch: same Homepage: https://web.mit.edu/kerberos/ Description: MIT Kerberos runtime libraries - Support library Kerberos is a system for authenticating users and services on a network. Kerberos is a trusted third-party service. That means that there is a third party (the Kerberos server) that is trusted by all the entities on the network (users and services, usually called "principals"). . This is the MIT reference implementation of Kerberos V5. . This package contains an internal runtime support library used by other Kerberos libraries. drwxr-xr-x root/root 0 2023-05-15 23:44 ./ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/ lrwxrwxrwx root/root 0 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5support.so.0 -> libkrb5support.so.0.1 -rw-r--r-- root/root 56264 2023-05-15 23:44 ./usr/lib/s390x-linux-gnu/libkrb5support.so.0.1 drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/ drwxr-xr-x root/root 0 2023-05-15 23:44 ./usr/share/doc/libkrb5support0/ -rw-r--r-- root/root 2781 2023-05-15 23:44 ./usr/share/doc/libkrb5support0/changelog.Debian.gz -rw-r--r-- root/root 63047 2022-11-18 15:02 ./usr/share/doc/libkrb5support0/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:amd64 Filtered Build-Depends: lintian:amd64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [963 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [630 B] Get:5 copy:/<>/apt_archive ./ Packages [684 B] Fetched 2277 B in 0s (0 B/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl readline-doc zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libreadline8 libregexp-ipv6-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libsqlite3-0 libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop netbase openssl patchutils perl-openssl-defaults plzip readline-common sbuild-build-depends-lintian-dummy:s390x t1utils unzip 0 upgraded, 127 newly installed, 0 to remove and 0 not upgraded. Need to get 13.7 MB of archives. After this operation, 51.4 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [848 B] Get:2 http://localhost:3142/debian sid/main amd64 netbase all 6.4 [12.8 kB] Get:3 http://localhost:3142/debian sid/main amd64 readline-common all 8.2-1.3 [69.0 kB] Get:4 http://localhost:3142/debian sid/main amd64 openssl amd64 3.0.8-1 [1407 kB] Get:5 http://localhost:3142/debian sid/main amd64 ca-certificates all 20230311 [153 kB] Get:6 http://localhost:3142/debian sid/main amd64 diffstat amd64 1.65-1 [33.3 kB] Get:7 http://localhost:3142/debian sid/main amd64 libassuan0 amd64 2.5.5-5 [48.5 kB] Get:8 http://localhost:3142/debian sid/main amd64 libreadline8 amd64 8.2-1.3 [166 kB] Get:9 http://localhost:3142/debian sid/main amd64 gpgconf amd64 2.2.40-1.1 [564 kB] Get:10 http://localhost:3142/debian sid/main amd64 libsqlite3-0 amd64 3.40.1-2 [837 kB] Get:11 http://localhost:3142/debian sid/main amd64 gpg amd64 2.2.40-1.1 [949 kB] Get:12 http://localhost:3142/debian sid/main amd64 iso-codes all 4.15.0-1 [2906 kB] Get:13 http://localhost:3142/debian sid/main amd64 libaliased-perl all 0.34-3 [13.5 kB] Get:14 http://localhost:3142/debian sid/main amd64 libapt-pkg-perl amd64 0.1.40+b2 [69.2 kB] Get:15 http://localhost:3142/debian sid/main amd64 libb-hooks-op-check-perl amd64 0.22-2+b1 [10.5 kB] Get:16 http://localhost:3142/debian sid/main amd64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:17 http://localhost:3142/debian sid/main amd64 libdevel-callchecker-perl amd64 0.008-2 [15.8 kB] Get:18 http://localhost:3142/debian sid/main amd64 libparams-classify-perl amd64 0.015-2+b1 [23.1 kB] Get:19 http://localhost:3142/debian sid/main amd64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:20 http://localhost:3142/debian sid/main amd64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:21 http://localhost:3142/debian sid/main amd64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:22 http://localhost:3142/debian sid/main amd64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:23 http://localhost:3142/debian sid/main amd64 libvariable-magic-perl amd64 0.63-1+b1 [44.0 kB] Get:24 http://localhost:3142/debian sid/main amd64 libb-hooks-endofscope-perl all 0.26-1 [19.6 kB] Get:25 http://localhost:3142/debian sid/main amd64 libberkeleydb-perl amd64 0.64-2+b1 [123 kB] Get:26 http://localhost:3142/debian sid/main amd64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:27 http://localhost:3142/debian sid/main amd64 libhtml-tagset-perl all 3.20-6 [11.7 kB] Get:28 http://localhost:3142/debian sid/main amd64 libregexp-ipv6-perl all 0.03-3 [5212 B] Get:29 http://localhost:3142/debian sid/main amd64 liburi-perl all 5.17-1 [90.4 kB] Get:30 http://localhost:3142/debian sid/main amd64 libhtml-parser-perl amd64 3.81-1 [101 kB] Get:31 http://localhost:3142/debian sid/main amd64 libcgi-pm-perl all 4.55-1 [220 kB] Get:32 http://localhost:3142/debian sid/main amd64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:33 http://localhost:3142/debian sid/main amd64 libclass-method-modifiers-perl all 2.14-1 [18.1 kB] Get:34 http://localhost:3142/debian sid/main amd64 libclass-xsaccessor-perl amd64 1.19-4+b1 [36.4 kB] Get:35 http://localhost:3142/debian sid/main amd64 libclone-perl amd64 0.46-1 [13.7 kB] Get:36 http://localhost:3142/debian sid/main amd64 libconfig-tiny-perl all 2.28-2 [16.4 kB] Get:37 http://localhost:3142/debian sid/main amd64 libparams-util-perl amd64 1.102-2+b1 [24.8 kB] Get:38 http://localhost:3142/debian sid/main amd64 libsub-install-perl all 0.929-1 [10.5 kB] Get:39 http://localhost:3142/debian sid/main amd64 libdata-optlist-perl all 0.113-1 [10.6 kB] Get:40 http://localhost:3142/debian sid/main amd64 libsub-exporter-perl all 0.989-1 [50.5 kB] Get:41 http://localhost:3142/debian sid/main amd64 libconst-fast-perl all 0.014-2 [8792 B] Get:42 http://localhost:3142/debian sid/main amd64 libcpanel-json-xs-perl amd64 4.35-1 [131 kB] Get:43 http://localhost:3142/debian sid/main amd64 libdevel-stacktrace-perl all 2.0400-2 [26.8 kB] Get:44 http://localhost:3142/debian sid/main amd64 libexception-class-perl all 1.45-1 [34.6 kB] Get:45 http://localhost:3142/debian sid/main amd64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:46 http://localhost:3142/debian sid/main amd64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:47 http://localhost:3142/debian sid/main amd64 libdata-dpath-perl all 0.58-2 [43.6 kB] Get:48 http://localhost:3142/debian sid/main amd64 libdata-messagepack-perl amd64 1.02-1+b1 [35.2 kB] Get:49 http://localhost:3142/debian sid/main amd64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:50 http://localhost:3142/debian sid/main amd64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:51 http://localhost:3142/debian sid/main amd64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:52 http://localhost:3142/debian sid/main amd64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:53 http://localhost:3142/debian sid/main amd64 libnetaddr-ip-perl amd64 4.079+dfsg-2+b1 [99.5 kB] Get:54 http://localhost:3142/debian sid/main amd64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:55 http://localhost:3142/debian sid/main amd64 libdata-validate-uri-perl all 0.07-2 [11.2 kB] Get:56 http://localhost:3142/debian sid/main amd64 libdevel-size-perl amd64 0.83-2+b1 [24.3 kB] Get:57 http://localhost:3142/debian sid/main amd64 libemail-address-xs-perl amd64 1.05-1+b1 [29.4 kB] Get:58 http://localhost:3142/debian sid/main amd64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:59 http://localhost:3142/debian sid/main amd64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:60 http://localhost:3142/debian sid/main amd64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:61 http://localhost:3142/debian sid/main amd64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:62 http://localhost:3142/debian sid/main amd64 libhttp-date-perl all 6.05-2 [10.5 kB] Get:63 http://localhost:3142/debian sid/main amd64 libfile-listing-perl all 6.15-1 [12.6 kB] Get:64 http://localhost:3142/debian sid/main amd64 libfont-ttf-perl all 1.06-2 [318 kB] Get:65 http://localhost:3142/debian sid/main amd64 libio-html-perl all 1.004-3 [16.2 kB] Get:66 http://localhost:3142/debian sid/main amd64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:67 http://localhost:3142/debian sid/main amd64 libhttp-message-perl all 6.44-1 [81.7 kB] Get:68 http://localhost:3142/debian sid/main amd64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:69 http://localhost:3142/debian sid/main amd64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:70 http://localhost:3142/debian sid/main amd64 libhtml-tree-perl all 5.07-3 [211 kB] Get:71 http://localhost:3142/debian sid/main amd64 libhttp-cookies-perl all 6.10-1 [19.6 kB] Get:72 http://localhost:3142/debian sid/main amd64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:73 http://localhost:3142/debian sid/main amd64 perl-openssl-defaults amd64 7+b1 [7924 B] Get:74 http://localhost:3142/debian sid/main amd64 libnet-ssleay-perl amd64 1.92-2+b1 [317 kB] Get:75 http://localhost:3142/debian sid/main amd64 libio-socket-ssl-perl all 2.081-2 [219 kB] Get:76 http://localhost:3142/debian sid/main amd64 libnet-http-perl all 6.22-1 [25.3 kB] Get:77 http://localhost:3142/debian sid/main amd64 liblwp-protocol-https-perl all 6.10-1 [12.2 kB] Get:78 http://localhost:3142/debian sid/main amd64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:79 http://localhost:3142/debian sid/main amd64 libwww-perl all 6.68-1 [186 kB] Get:80 http://localhost:3142/debian sid/main amd64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:81 http://localhost:3142/debian sid/main amd64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:82 http://localhost:3142/debian sid/main amd64 libio-interactive-perl all 1.023-2 [11.0 kB] Get:83 http://localhost:3142/debian sid/main amd64 libipc-run3-perl all 0.048-3 [33.2 kB] Get:84 http://localhost:3142/debian sid/main amd64 libjson-maybexs-perl all 1.004004-1 [13.3 kB] Get:85 http://localhost:3142/debian sid/main amd64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:86 http://localhost:3142/debian sid/main amd64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:87 http://localhost:3142/debian sid/main amd64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:88 http://localhost:3142/debian sid/main amd64 liblz1 amd64 1.13-5 [37.7 kB] Get:89 http://localhost:3142/debian sid/main amd64 liblzo2-2 amd64 2.10-2 [56.9 kB] Get:90 http://localhost:3142/debian sid/main amd64 libmarkdown2 amd64 2.2.7-2 [37.0 kB] Get:91 http://localhost:3142/debian sid/main amd64 libmldbm-perl all 2.05-4 [16.8 kB] Get:92 http://localhost:3142/debian sid/main amd64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:93 http://localhost:3142/debian sid/main amd64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:94 http://localhost:3142/debian sid/main amd64 libmoo-perl all 2.005005-1 [58.0 kB] Get:95 http://localhost:3142/debian sid/main amd64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:96 http://localhost:3142/debian sid/main amd64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:97 http://localhost:3142/debian sid/main amd64 libmouse-perl amd64 2.5.10-1+b3 [170 kB] Get:98 http://localhost:3142/debian sid/main amd64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:99 http://localhost:3142/debian sid/main amd64 libsub-identify-perl amd64 0.14-3 [10.9 kB] Get:100 http://localhost:3142/debian sid/main amd64 libsub-name-perl amd64 0.26-2+b1 [12.6 kB] Get:101 http://localhost:3142/debian sid/main amd64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:102 http://localhost:3142/debian sid/main amd64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:103 http://localhost:3142/debian sid/main amd64 libperlio-gzip-perl amd64 0.20-1+b1 [17.3 kB] Get:104 http://localhost:3142/debian sid/main amd64 libperlio-utf8-strict-perl amd64 0.010-1 [11.4 kB] Get:105 http://localhost:3142/debian sid/main amd64 libproc-processtable-perl amd64 0.634-1+b2 [43.1 kB] Get:106 http://localhost:3142/debian sid/main amd64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:107 http://localhost:3142/debian sid/main amd64 libsereal-decoder-perl amd64 5.003+ds-1 [99.5 kB] Get:108 http://localhost:3142/debian sid/main amd64 libsereal-encoder-perl amd64 5.003+ds-1 [102 kB] Get:109 http://localhost:3142/debian sid/main amd64 libsort-versions-perl all 1.62-3 [8928 B] Get:110 http://localhost:3142/debian sid/main amd64 libxs-parse-keyword-perl amd64 0.33-1 [58.4 kB] Get:111 http://localhost:3142/debian sid/main amd64 libsyntax-keyword-try-perl amd64 0.28-1 [28.6 kB] Get:112 http://localhost:3142/debian sid/main amd64 libterm-readkey-perl amd64 2.38-2+b1 [24.5 kB] Get:113 http://localhost:3142/debian sid/main amd64 libtext-levenshteinxs-perl amd64 0.03-5+b1 [8404 B] Get:114 http://localhost:3142/debian sid/main amd64 libtext-markdown-discount-perl amd64 0.16-1 [13.0 kB] Get:115 http://localhost:3142/debian sid/main amd64 libtext-xslate-perl amd64 3.5.9-1+b2 [198 kB] Get:116 http://localhost:3142/debian sid/main amd64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:117 http://localhost:3142/debian sid/main amd64 libtime-moment-perl amd64 0.44-2+b1 [73.0 kB] Get:118 http://localhost:3142/debian sid/main amd64 libunicode-utf8-perl amd64 0.62-2 [20.2 kB] Get:119 http://localhost:3142/debian sid/main amd64 libwww-mechanize-perl all 2.16-1 [116 kB] Get:120 http://localhost:3142/debian sid/main amd64 libyaml-0-2 amd64 0.2.5-1 [53.6 kB] Get:121 http://localhost:3142/debian sid/main amd64 libyaml-libyaml-perl amd64 0.86+ds-1 [34.4 kB] Get:122 http://localhost:3142/debian sid/main amd64 plzip amd64 1.10-5 [61.9 kB] Get:123 http://localhost:3142/debian sid/main amd64 lzop amd64 1.04-2 [84.2 kB] Get:124 http://localhost:3142/debian sid/main amd64 patchutils amd64 0.4.2-1 [77.5 kB] Get:125 http://localhost:3142/debian sid/main amd64 t1utils amd64 1.41-4 [62.1 kB] Get:126 http://localhost:3142/debian sid/main amd64 unzip amd64 6.0-28 [166 kB] Get:127 http://localhost:3142/debian sid/main amd64 lintian all 2.116.3 [1130 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 13.7 MB in 0s (154 MB/s) Selecting previously unselected package netbase. (Reading database ... 22365 files and directories currently installed.) Preparing to unpack .../000-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package readline-common. Preparing to unpack .../001-readline-common_8.2-1.3_all.deb ... Unpacking readline-common (8.2-1.3) ... Selecting previously unselected package openssl. Preparing to unpack .../002-openssl_3.0.8-1_amd64.deb ... Unpacking openssl (3.0.8-1) ... Selecting previously unselected package ca-certificates. Preparing to unpack .../003-ca-certificates_20230311_all.deb ... Unpacking ca-certificates (20230311) ... Selecting previously unselected package diffstat. Preparing to unpack .../004-diffstat_1.65-1_amd64.deb ... Unpacking diffstat (1.65-1) ... Selecting previously unselected package libassuan0:amd64. Preparing to unpack .../005-libassuan0_2.5.5-5_amd64.deb ... Unpacking libassuan0:amd64 (2.5.5-5) ... Selecting previously unselected package libreadline8:amd64. Preparing to unpack .../006-libreadline8_8.2-1.3_amd64.deb ... Unpacking libreadline8:amd64 (8.2-1.3) ... Selecting previously unselected package gpgconf. Preparing to unpack .../007-gpgconf_2.2.40-1.1_amd64.deb ... Unpacking gpgconf (2.2.40-1.1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../008-libsqlite3-0_3.40.1-2_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.40.1-2) ... Selecting previously unselected package gpg. Preparing to unpack .../009-gpg_2.2.40-1.1_amd64.deb ... Unpacking gpg (2.2.40-1.1) ... Selecting previously unselected package iso-codes. Preparing to unpack .../010-iso-codes_4.15.0-1_all.deb ... Unpacking iso-codes (4.15.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../011-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../012-libapt-pkg-perl_0.1.40+b2_amd64.deb ... Unpacking libapt-pkg-perl (0.1.40+b2) ... Selecting previously unselected package libb-hooks-op-check-perl:amd64. Preparing to unpack .../013-libb-hooks-op-check-perl_0.22-2+b1_amd64.deb ... Unpacking libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../014-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:amd64. Preparing to unpack .../015-libdevel-callchecker-perl_0.008-2_amd64.deb ... Unpacking libdevel-callchecker-perl:amd64 (0.008-2) ... Selecting previously unselected package libparams-classify-perl:amd64. Preparing to unpack .../016-libparams-classify-perl_0.015-2+b1_amd64.deb ... Unpacking libparams-classify-perl:amd64 (0.015-2+b1) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../017-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../018-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../019-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../020-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../021-libvariable-magic-perl_0.63-1+b1_amd64.deb ... Unpacking libvariable-magic-perl (0.63-1+b1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../022-libb-hooks-endofscope-perl_0.26-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.26-1) ... Selecting previously unselected package libberkeleydb-perl:amd64. Preparing to unpack .../023-libberkeleydb-perl_0.64-2+b1_amd64.deb ... Unpacking libberkeleydb-perl:amd64 (0.64-2+b1) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../024-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../025-libhtml-tagset-perl_3.20-6_all.deb ... Unpacking libhtml-tagset-perl (3.20-6) ... Selecting previously unselected package libregexp-ipv6-perl. Preparing to unpack .../026-libregexp-ipv6-perl_0.03-3_all.deb ... Unpacking libregexp-ipv6-perl (0.03-3) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../027-liburi-perl_5.17-1_all.deb ... Unpacking liburi-perl (5.17-1) ... Selecting previously unselected package libhtml-parser-perl:amd64. Preparing to unpack .../028-libhtml-parser-perl_3.81-1_amd64.deb ... Unpacking libhtml-parser-perl:amd64 (3.81-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../029-libcgi-pm-perl_4.55-1_all.deb ... Unpacking libcgi-pm-perl (4.55-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../030-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../031-libclass-method-modifiers-perl_2.14-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.14-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../032-libclass-xsaccessor-perl_1.19-4+b1_amd64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b1) ... Selecting previously unselected package libclone-perl:amd64. Preparing to unpack .../033-libclone-perl_0.46-1_amd64.deb ... Unpacking libclone-perl:amd64 (0.46-1) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../034-libconfig-tiny-perl_2.28-2_all.deb ... Unpacking libconfig-tiny-perl (2.28-2) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../035-libparams-util-perl_1.102-2+b1_amd64.deb ... Unpacking libparams-util-perl (1.102-2+b1) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../036-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../037-libdata-optlist-perl_0.113-1_all.deb ... Unpacking libdata-optlist-perl (0.113-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../038-libsub-exporter-perl_0.989-1_all.deb ... Unpacking libsub-exporter-perl (0.989-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../039-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:amd64. Preparing to unpack .../040-libcpanel-json-xs-perl_4.35-1_amd64.deb ... Unpacking libcpanel-json-xs-perl:amd64 (4.35-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../041-libdevel-stacktrace-perl_2.0400-2_all.deb ... Unpacking libdevel-stacktrace-perl (2.0400-2) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../042-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../043-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../044-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../045-libdata-dpath-perl_0.58-2_all.deb ... Unpacking libdata-dpath-perl (0.58-2) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../046-libdata-messagepack-perl_1.02-1+b1_amd64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b1) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../047-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../048-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../049-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../050-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../051-libnetaddr-ip-perl_4.079+dfsg-2+b1_amd64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../052-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../053-libdata-validate-uri-perl_0.07-2_all.deb ... Unpacking libdata-validate-uri-perl (0.07-2) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../054-libdevel-size-perl_0.83-2+b1_amd64.deb ... Unpacking libdevel-size-perl (0.83-2+b1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../055-libemail-address-xs-perl_1.05-1+b1_amd64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b1) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../056-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../057-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../058-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../059-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../060-libhttp-date-perl_6.05-2_all.deb ... Unpacking libhttp-date-perl (6.05-2) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../061-libfile-listing-perl_6.15-1_all.deb ... Unpacking libfile-listing-perl (6.15-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../062-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../063-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../064-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../065-libhttp-message-perl_6.44-1_all.deb ... Unpacking libhttp-message-perl (6.44-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../066-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../067-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../068-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../069-libhttp-cookies-perl_6.10-1_all.deb ... Unpacking libhttp-cookies-perl (6.10-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../070-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:amd64. Preparing to unpack .../071-perl-openssl-defaults_7+b1_amd64.deb ... Unpacking perl-openssl-defaults:amd64 (7+b1) ... Selecting previously unselected package libnet-ssleay-perl:amd64. Preparing to unpack .../072-libnet-ssleay-perl_1.92-2+b1_amd64.deb ... Unpacking libnet-ssleay-perl:amd64 (1.92-2+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../073-libio-socket-ssl-perl_2.081-2_all.deb ... Unpacking libio-socket-ssl-perl (2.081-2) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../074-libnet-http-perl_6.22-1_all.deb ... Unpacking libnet-http-perl (6.22-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../075-liblwp-protocol-https-perl_6.10-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.10-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../076-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../077-libwww-perl_6.68-1_all.deb ... Unpacking libwww-perl (6.68-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../078-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../079-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../080-libio-interactive-perl_1.023-2_all.deb ... Unpacking libio-interactive-perl (1.023-2) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../081-libipc-run3-perl_0.048-3_all.deb ... Unpacking libipc-run3-perl (0.048-3) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../082-libjson-maybexs-perl_1.004004-1_all.deb ... Unpacking libjson-maybexs-perl (1.004004-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../083-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../084-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../085-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:amd64. Preparing to unpack .../086-liblz1_1.13-5_amd64.deb ... Unpacking liblz1:amd64 (1.13-5) ... Selecting previously unselected package liblzo2-2:amd64. Preparing to unpack .../087-liblzo2-2_2.10-2_amd64.deb ... Unpacking liblzo2-2:amd64 (2.10-2) ... Selecting previously unselected package libmarkdown2:amd64. Preparing to unpack .../088-libmarkdown2_2.2.7-2_amd64.deb ... Unpacking libmarkdown2:amd64 (2.2.7-2) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../089-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../090-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../091-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../092-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../093-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../094-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../095-libmouse-perl_2.5.10-1+b3_amd64.deb ... Unpacking libmouse-perl (2.5.10-1+b3) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../096-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../097-libsub-identify-perl_0.14-3_amd64.deb ... Unpacking libsub-identify-perl (0.14-3) ... Selecting previously unselected package libsub-name-perl:amd64. Preparing to unpack .../098-libsub-name-perl_0.26-2+b1_amd64.deb ... Unpacking libsub-name-perl:amd64 (0.26-2+b1) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../099-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../100-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../101-libperlio-gzip-perl_0.20-1+b1_amd64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b1) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../102-libperlio-utf8-strict-perl_0.010-1_amd64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1) ... Selecting previously unselected package libproc-processtable-perl:amd64. Preparing to unpack .../103-libproc-processtable-perl_0.634-1+b2_amd64.deb ... Unpacking libproc-processtable-perl:amd64 (0.634-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../104-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../105-libsereal-decoder-perl_5.003+ds-1_amd64.deb ... Unpacking libsereal-decoder-perl (5.003+ds-1) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../106-libsereal-encoder-perl_5.003+ds-1_amd64.deb ... Unpacking libsereal-encoder-perl (5.003+ds-1) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../107-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../108-libxs-parse-keyword-perl_0.33-1_amd64.deb ... Unpacking libxs-parse-keyword-perl (0.33-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../109-libsyntax-keyword-try-perl_0.28-1_amd64.deb ... Unpacking libsyntax-keyword-try-perl (0.28-1) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../110-libterm-readkey-perl_2.38-2+b1_amd64.deb ... Unpacking libterm-readkey-perl (2.38-2+b1) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../111-libtext-levenshteinxs-perl_0.03-5+b1_amd64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b1) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../112-libtext-markdown-discount-perl_0.16-1_amd64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1) ... Selecting previously unselected package libtext-xslate-perl:amd64. Preparing to unpack .../113-libtext-xslate-perl_3.5.9-1+b2_amd64.deb ... Unpacking libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../114-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../115-libtime-moment-perl_0.44-2+b1_amd64.deb ... Unpacking libtime-moment-perl (0.44-2+b1) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../116-libunicode-utf8-perl_0.62-2_amd64.deb ... Unpacking libunicode-utf8-perl (0.62-2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../117-libwww-mechanize-perl_2.16-1_all.deb ... Unpacking libwww-mechanize-perl (2.16-1) ... Selecting previously unselected package libyaml-0-2:amd64. Preparing to unpack .../118-libyaml-0-2_0.2.5-1_amd64.deb ... Unpacking libyaml-0-2:amd64 (0.2.5-1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../119-libyaml-libyaml-perl_0.86+ds-1_amd64.deb ... Unpacking libyaml-libyaml-perl (0.86+ds-1) ... Selecting previously unselected package plzip. Preparing to unpack .../120-plzip_1.10-5_amd64.deb ... Unpacking plzip (1.10-5) ... Selecting previously unselected package lzop. Preparing to unpack .../121-lzop_1.04-2_amd64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../122-patchutils_0.4.2-1_amd64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../123-t1utils_1.41-4_amd64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../124-unzip_6.0-28_amd64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../125-lintian_2.116.3_all.deb ... Unpacking lintian (2.116.3) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:s390x. Preparing to unpack .../126-sbuild-build-depends-lintian-dummy_0.invalid.0_s390x.deb ... Unpacking sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b2) ... Setting up liblz1:amd64 (1.13-5) ... Setting up libberkeleydb-perl:amd64 (0.64-2+b1) ... Setting up plzip (1.10-5) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2) ... Setting up libmouse-perl (2.5.10-1+b3) ... Setting up libdata-messagepack-perl (1.02-1+b1) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libclass-method-modifiers-perl (2.14-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:amd64 (0.46-1) ... Setting up libyaml-0-2:amd64 (0.2.5-1) ... Setting up libsub-identify-perl (0.14-3) ... Setting up libcpanel-json-xs-perl:amd64 (4.35-1) ... Setting up libhtml-tagset-perl (3.20-6) ... Setting up libdevel-size-perl (0.83-2+b1) ... Setting up unzip (6.0-28) ... Setting up libsqlite3-0:amd64 (3.40.1-2) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.86+ds-1) ... Setting up libio-interactive-perl (1.023-2) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:amd64 (7+b1) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:amd64 (2.10-2) ... Setting up libtime-moment-perl (0.44-2+b1) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:amd64 (2.5.5-5) ... Setting up libconfig-tiny-perl (2.28-2) ... Setting up libsereal-encoder-perl (5.003+ds-1) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up patchutils (0.4.2-1) ... Setting up libjson-maybexs-perl (1.004004-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b1) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.33-1) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.65-1) ... Setting up libvariable-magic-perl (0.63-1+b1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:amd64 (0.22-2+b1) ... Setting up libparams-util-perl (1.102-2+b1) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:amd64 (3.5.9-1+b2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libregexp-ipv6-perl (0.03-3) ... Setting up libsub-name-perl:amd64 (0.26-2+b1) ... Setting up libsyntax-keyword-try-perl (0.28-1) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:amd64 (0.634-1+b2) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.048-3) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up netbase (6.4) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0400-2) ... Setting up libclass-xsaccessor-perl (1.19-4+b1) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b1) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up openssl (3.0.8-1) ... Setting up libtext-levenshteinxs-perl (0.03-5+b1) ... Setting up libperlio-gzip-perl (0.20-1+b1) ... Setting up readline-common (8.2-1.3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.003+ds-1) ... Setting up libmarkdown2:amd64 (2.2.7-2) ... Setting up liburi-perl (5.17-1) ... Setting up iso-codes (4.15.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b1) ... Setting up libnet-ssleay-perl:amd64 (1.92-2+b1) ... Setting up libhttp-date-perl (6.05-2) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.15-1) ... Setting up libreadline8:amd64 (8.2-1.3) ... Setting up libnet-http-perl (6.22-1) ... Setting up libtext-markdown-discount-perl (0.16-1) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:amd64 (0.008-2) ... Setting up ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 140 added, 0 removed; done. Setting up libdata-validate-uri-perl (0.07-2) ... Setting up libdata-optlist-perl (0.113-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:amd64 (3.81-1) ... Setting up gpgconf (2.2.40-1.1) ... Setting up libio-socket-ssl-perl (2.081-2) ... Setting up gpg (2.2.40-1.1) ... Setting up libsub-exporter-perl (0.989-1) ... Setting up libhttp-message-perl (6.44-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.10-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:amd64 (0.015-2+b1) ... Setting up libcgi-pm-perl (4.55-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.58-2) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.26-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.68-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.16-1) ... Setting up liblwp-protocol-https-perl (6.10-1) ... Processing triggers for libc-bin (2.36-9) ... Processing triggers for man-db (2.11.2-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for sgml-base (1.31) ... Setting up lintian (2.116.3) ... Setting up sbuild-build-depends-lintian-dummy:s390x (0.invalid.0) ... Processing triggers for ca-certificates (20230311) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: amd64 Build Profiles: cross nocheck Build Type: any Build-Space: 137884 Build-Time: 140 Distribution: unstable Foreign Architectures: s390x Host Architecture: s390x Install-Time: 11 Job: krb5_1.20.1-2 Lintian: pass Machine Architecture: amd64 Package: krb5 Package-Time: 162 Source-Version: 1.20.1-2 Space: 137884 Status: successful Version: 1.20.1-2 -------------------------------------------------------------------------------- Finished at 2023-05-17T06:03:04Z Build needed 00:02:42, 137884k disk space