Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 27 Oct 2007 15:37:51 +0900
From:      Hirohisa Yamaguchi <umq@umo.co.jp>
To:        FreeBSD-gnats-submit@FreeBSD.org
Subject:   ports/117552: [patch] security/krb5 does not build with OpenSSL 0.9.8
Message-ID:  <86ir4thxkw.wl%umq@ueo.co.jp>
Resent-Message-ID: <200710270640.l9R6e2rU081925@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help

>Number:         117552
>Category:       ports
>Synopsis:       [patch] security/krb5 does not build with OpenSSL 0.9.8
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          sw-bug
>Submitter-Id:   current-users
>Arrival-Date:   Sat Oct 27 06:40:01 UTC 2007
>Closed-Date:
>Last-Modified:
>Originator:     Hirohisa Yamaguchi
>Release:        FreeBSD 8.0-CURRENT amd64
>Organization:
<organization of PR author (multiple lines)>
>Environment:
System: FreeBSD calliope.****.org 8.0-CURRENT FreeBSD 8.0-CURRENT #11: Tue Oct 16 19:41:27 JST 2007 root@calliope.****.org:/usr/obj/usr/src/sys/CALLIOPE64 amd64

>Description:
	When I built security/krb5 under CURRENT, I got an build
	error; shown in the log below.
	krb5 checks if openssl 0.9.8 or later is present, and build an
	additional module ``pkinit.so''.
	pkinit.so is configured to link using ``-ldl'' option, which we
	don't need.

===>  Cleaning for krb5-1.6.3_1
===>  Extracting for krb5-1.6.3_1
=> MD5 Checksum OK for krb5-1.6.3-signed.tar.
=> SHA256 Checksum OK for krb5-1.6.3-signed.tar.
===>   krb5-1.6.3_1 depends on file: /usr/local/bin/perl5.8.8 - found
===>  Patching for krb5-1.6.3_1
===>   krb5-1.6.3_1 depends on file: /usr/local/bin/perl5.8.8 - found
===>  Applying FreeBSD patches for krb5-1.6.3_1
===>   krb5-1.6.3_1 depends on executable: gm4 - found
===>   krb5-1.6.3_1 depends on executable: texi2dvi - found
===>   krb5-1.6.3_1 depends on executable: dvips - found
===>   krb5-1.6.3_1 depends on executable: gmake - found
===>   krb5-1.6.3_1 depends on file: /usr/local/bin/perl5.8.8 - found
===>   krb5-1.6.3_1 depends on file: /usr/local/bin/libtool - found
===>  Configuring for krb5-1.6.3_1
configure: WARNING: you should use --build, --host, --target
configure: creating cache ./config.cache
checking for amd64-portbld-freebsd8.0-gcc... cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether cc accepts -g... yes
checking for cc option to accept ANSI C... none needed
checking how to run the C preprocessor... cc -E
checking build system type... amd64-portbld-freebsd8.0
checking host system type... amd64-portbld-freebsd8.0
checking for egrep... grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for GNU linker... yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... yes
checking for gethostbyname... yes
checking for socket... yes
checking for main in -lresolv... no
checking for res_ninit... yes
checking for res_nclose... yes
checking for res_ndestroy... yes
checking for res_nsearch... yes
checking for ns_initparse... yes
checking for ns_name_uncompress... yes
checking for dn_skipname... yes
checking for res_search... yes
checking whether pragma weak references are supported... yes
checking for constructor/destructor attribute support... yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... yes
checking for pthread_rwlock_init... yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... yes
checking for library containing dlopen... none required
checking keyutils.h usability... no
checking keyutils.h presence... no
checking for keyutils.h... no
configure: disabling static libraries
configure: enabling shared libraries
tclsh: not found
checking for tclConfig.sh... not found
configure: WARNING: Could not find Tcl which is needed for some tests
checking for memmove... yes
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... ranlib
checking for ar... ar cqv
checking for ar... ar cruv
checking for a BSD-compatible install... install
checking for ar... ar
checking for perl... perl
checking for working regcomp... yes
checking for mode_t... yes
checking for a BSD-compatible install... install
checking if daemon needs a prototype provided... yes
checking if getsockname() takes arguments struct sockaddr * and size_t *... no
checking if getsockname() takes arguments struct sockaddr * and int *... no
checking if getsockname() takes arguments struct sockaddr * and socklen_t *... yes
checking for main in -lutil... yes
checking syslog.h usability... yes
checking syslog.h presence... yes
checking for syslog.h... yes
checking stdarg.h usability... yes
checking stdarg.h presence... yes
checking for stdarg.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/sockio.h usability... yes
checking sys/sockio.h presence... yes
checking for sys/sockio.h... yes
checking ifaddrs.h usability... yes
checking ifaddrs.h presence... yes
checking for ifaddrs.h... yes
checking for unistd.h... (cached) yes
checking for openlog... yes
checking for syslog... yes
checking for closelog... yes
checking for strftime... yes
checking for vsprintf... yes
checking for vasprintf... yes
checking for vsnprintf... yes
checking if swab needs a prototype provided... no
checking for gawk... no
checking for mawk... no
checking for nawk... nawk
checking for struct sockaddr.sa_len... yes
checking for type struct sockaddr_storage... yes
checking for sys/types.h... (cached) yes
checking sys/socket.h usability... yes
checking sys/socket.h presence... yes
checking for sys/socket.h... yes
checking netinet/in.h usability... yes
checking netinet/in.h presence... yes
checking for netinet/in.h... yes
checking netdb.h usability... yes
checking netdb.h presence... yes
checking for netdb.h... yes
checking for inet_ntop... yes
checking for inet_pton... yes
checking for getnameinfo... yes
checking for getaddrinfo... yes
checking for IPv6 compile-time support... yes
checking for struct sockaddr.sa_len... (cached) yes
checking for sigprocmask... yes
checking for sigset_t and POSIX_SIGNALS... yes
checking return type of signal handlers... void
checking for a BSD-compatible install... install
checking for gawk... (cached) nawk
checking for flex... flex
checking for yywrap in -lfl... yes
checking lex output file root... lex.yy
checking whether yytext is a pointer... yes
checking for an ANSI C-conforming const... (cached) yes
checking for dirent.h that defines DIR... yes
checking for library containing opendir... none required
checking for strdup... yes
checking for setvbuf... yes
checking for inet_ntoa... yes
checking for inet_aton... yes
checking for seteuid... yes
checking for setresuid... yes
checking for setreuid... yes
checking for setegid... yes
checking for setresgid... yes
checking for setregid... yes
checking for setsid... yes
checking for flock... yes
checking for fchmod... yes
checking for chmod... yes
checking for strftime... (cached) yes
checking for strptime... yes
checking for geteuid... yes
checking for setenv... yes
checking for unsetenv... yes
checking for getenv... yes
checking for gethostbyname2... yes
checking for getifaddrs... yes
checking for gmtime_r... yes
checking for localtime_r... yes
checking for pthread_mutex_lock... yes
checking for sched_yield... yes
checking for bswap16... no
checking for bswap64... no
checking for mkstemp... yes
checking for getusershell... yes
checking for lstat... yes
checking for access... yes
checking for ftime... no
checking for getcwd... yes
checking for srand48... yes
checking for srand... yes
checking for srandom... yes
checking for stat... yes
checking for strchr... yes
checking for strerror... yes
checking for strerror_r... yes
checking for strstr... yes
checking for timezone... yes
checking for umask... yes
checking for waitpid... yes
checking for sem_init... yes
checking for sem_trywait... yes
checking for daemon... yes
checking for stdarg.h... (cached) yes
checking for sys_errlist declaration... yes
checking for unistd.h... (cached) yes
checking paths.h usability... yes
checking paths.h presence... yes
checking for paths.h... yes
checking regex.h usability... yes
checking regex.h presence... yes
checking for regex.h... yes
checking regexpr.h usability... no
checking regexpr.h presence... no
checking for regexpr.h... no
checking fcntl.h usability... yes
checking fcntl.h presence... yes
checking for fcntl.h... yes
checking for memory.h... (cached) yes
checking for ifaddrs.h... (cached) yes
checking sys/filio.h usability... yes
checking sys/filio.h presence... yes
checking for sys/filio.h... yes
checking sched.h usability... yes
checking sched.h presence... yes
checking for sched.h... yes
checking byteswap.h usability... no
checking byteswap.h presence... no
checking for byteswap.h... no
checking machine/endian.h usability... yes
checking machine/endian.h presence... yes
checking for machine/endian.h... yes
checking machine/byte_order.h usability... no
checking machine/byte_order.h presence... no
checking for machine/byte_order.h... no
checking sys/bswap.h usability... no
checking sys/bswap.h presence... no
checking for sys/bswap.h... no
checking endian.h usability... no
checking endian.h presence... no
checking for endian.h... no
checking pwd.h usability... yes
checking pwd.h presence... yes
checking for pwd.h... yes
checking arpa/inet.h usability... yes
checking arpa/inet.h presence... yes
checking for arpa/inet.h... yes
checking alloca.h usability... no
checking alloca.h presence... no
checking for alloca.h... no
checking dlfcn.h usability... yes
checking dlfcn.h presence... yes
checking for dlfcn.h... yes
checking limits.h usability... yes
checking limits.h presence... yes
checking for limits.h... yes
checking pthread.h usability... yes
checking pthread.h presence... yes
checking for pthread.h... yes
checking semaphore.h usability... yes
checking semaphore.h presence... yes
checking for semaphore.h... yes
checking krb_db.h usability... no
checking krb_db.h presence... no
checking for krb_db.h... no
checking kdc.h usability... no
checking kdc.h presence... no
checking for kdc.h... no
checking for regexp.h... yes
checking for struct sockaddr_in.sin_len... yes
checking for struct sockaddr.sa_len... (cached) yes
checking for struct stat.st_mtimensec... no
checking for struct stat.st_mtimespec.tv_nsec... yes
checking for struct stat.st_mtim.tv_nsec... no
checking for re_comp... no
checking for re_exec... no
checking for regexec... yes
checking for off_t... yes
checking for perror declaration... no
checking if strptime needs a prototype provided... no
checking if argument to wait is int *... no
checking for use of sigprocmask... yes
checking for uid_t in sys/types.h... yes
checking type of array argument to getgroups... gid_t
checking for sigsetjmp... yes
checking for sigjmp_buf... yes
checking return type of setrpcent... void
checking return type of endrpcent... void
checking for bswap_16... no
checking for bswap_64... no
checking for gethostbyname_r... yes
checking if gethostbyname_r returns an int... yes
checking if gethostbyname_r returns a pointer... no
checking for gethostbyaddr_r... yes
checking for getpwnam_r... yes
checking for getpwuid_r... yes
checking return type of getpwnam_r... int
checking number of arguments to getpwnam_r... 5
checking whether gmtime_r returns int... no
checking for getservbyname_r... yes
checking if getservbyname_r returns an int... yes
checking if getservbyname_r returns a pointer... no
checking for getservbyport_r... yes
checking for yylineno declaration... no
checking dirent.h usability... yes
checking dirent.h presence... yes
checking for dirent.h... yes
checking for uid_t in sys/types.h... (cached) yes
checking for mode_t... (cached) yes
checking termios.h usability... yes
checking termios.h presence... yes
checking for termios.h... yes
checking for tcsetattr... yes
checking POSIX signal handlers... yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking stddef.h usability... yes
checking stddef.h presence... yes
checking for stddef.h... yes
checking for sys/types.h... (cached) yes
checking sys/file.h usability... yes
checking sys/file.h presence... yes
checking for sys/file.h... yes
checking sys/param.h usability... yes
checking sys/param.h presence... yes
checking for sys/param.h... yes
checking for sys/stat.h... (cached) yes
checking sys/time.h usability... yes
checking sys/time.h presence... yes
checking for sys/time.h... yes
checking for netinet/in.h... (cached) yes
checking sys/uio.h usability... yes
checking sys/uio.h presence... yes
checking for sys/uio.h... yes
checking for sys/filio.h... (cached) yes
checking for sys/select.h... (cached) yes
checking time.h usability... yes
checking time.h presence... yes
checking for time.h... yes
checking for paths.h... (cached) yes
checking for stdarg.h... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for netdb.h... (cached) yes
checking for inet_ntop... (cached) yes
checking for inet_pton... (cached) yes
checking for getnameinfo... (cached) yes
checking for getaddrinfo... (cached) yes
checking for IPv6 compile-time support... (cached) yes
checking for in6addr_any definition in library... yes
checking for ANSI stdio... yes
checking whether time.h and sys/time.h may both be included... yes
checking for time_t... yes
checking for replay cache directory... /var/tmp
checking for socklen_t... yes
checking for struct lifconf... no
checking for struct if_laddrconf... no
checking for h_errno in netdb.h... yes
configure: No Kerberos 4 compatibility
checking for inline... inline
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for uint32_t... yes
checking for int32_t... yes
checking for uint64_t... yes
checking for int64_t... yes
checking for uint_least32_t... yes
checking for uintptr_t... yes
checking for uintmax_t... yes
checking for long long... yes
checking for POSIX printf positional specification support... yes
checking for bison... /usr/bin/yacc
checking for runtest... no
checking for perl... perl
tclsh: not found
checking for tclConfig.sh... not found
configure: WARNING: Could not find Tcl which is needed for some tests
checking for perl... /usr/bin/perl
checking for expect... no
checking whether to use priocntl hack... no
checking for runtest... no
checking for perl... (cached) perl
checking for stdint.h... (cached) yes
checking for inttypes.h... (cached) yes
checking xom.h usability... no
checking xom.h presence... no
checking for xom.h... no
checking where struct rpcent is declared... nowhere
checking for sys/select.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for unistd.h... (cached) yes
checking for MAXHOSTNAMELEN in sys/param.h... yes
checking for MAXHOSTNAMELEN in netdb.h... no
checking for uint32_t in sys/types.h... yes
checking for uint32_t in stdint.h... yes
checking for uint32_t in inttypes.h... yes
checking for BSD type aliases... yes
checking for struct sockaddr_in.sin_len... (cached) yes
checking for struct sockaddr.sa_len... (cached) yes
checking return type of setrpcent... (cached) void
checking return type of endrpcent... (cached) void
checking for a recent enough OpenSSL... yes
checking for PKCS7_get_signer_info in -lcrypto... yes
checking for gethostbyname_r... (cached) yes
checking for getservbyname_r... (cached) yes
checking for gmtime_r... (cached) yes
checking for localtime_r... (cached) yes
updating cache ./config.cache
configure: creating ./config.status
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/gssrpc/types.h
config.status: creating util/et/Makefile
config.status: creating krb5-config
config.status: creating ./Makefile
config.status: creating util/Makefile
config.status: creating util/support/Makefile
config.status: creating util/profile/Makefile
config.status: creating util/send-pr/Makefile
config.status: creating lib/Makefile
config.status: creating lib/des425/Makefile
config.status: creating lib/kdb/Makefile
config.status: creating lib/crypto/Makefile
config.status: creating lib/crypto/crc32/Makefile
config.status: creating lib/crypto/des/Makefile
config.status: creating lib/crypto/dk/Makefile
config.status: creating lib/crypto/enc_provider/Makefile
config.status: creating lib/crypto/hash_provider/Makefile
config.status: creating lib/crypto/keyhash_provider/Makefile
config.status: creating lib/crypto/md4/Makefile
config.status: creating lib/crypto/md5/Makefile
config.status: creating lib/crypto/old/Makefile
config.status: creating lib/crypto/raw/Makefile
config.status: creating lib/crypto/sha1/Makefile
config.status: creating lib/crypto/arcfour/Makefile
config.status: creating lib/crypto/yarrow/Makefile
config.status: creating lib/crypto/aes/Makefile
config.status: creating lib/krb5/Makefile
config.status: creating lib/krb5/error_tables/Makefile
config.status: creating lib/krb5/asn.1/Makefile
config.status: creating lib/krb5/ccache/Makefile
config.status: creating lib/krb5/keytab/Makefile
config.status: creating lib/krb5/krb/Makefile
config.status: creating lib/krb5/rcache/Makefile
config.status: creating lib/krb5/os/Makefile
config.status: creating lib/gssapi/Makefile
config.status: creating lib/gssapi/generic/Makefile
config.status: creating lib/gssapi/krb5/Makefile
config.status: creating lib/gssapi/mechglue/Makefile
config.status: creating lib/gssapi/spnego/Makefile
config.status: creating lib/rpc/Makefile
config.status: creating lib/rpc/unit-test/Makefile
config.status: creating lib/kadm5/Makefile
config.status: creating lib/kadm5/clnt/Makefile
config.status: creating lib/kadm5/srv/Makefile
config.status: creating lib/kadm5/unit-test/Makefile
config.status: creating kdc/Makefile
config.status: creating slave/Makefile
config.status: creating krb524/Makefile
config.status: creating config-files/Makefile
config.status: creating gen-manpages/Makefile
config.status: creating include/Makefile
config.status: creating include/kerberosIV/Makefile
config.status: creating clients/Makefile
config.status: creating clients/klist/Makefile
config.status: creating clients/kinit/Makefile
config.status: creating clients/kvno/Makefile
config.status: creating clients/kdestroy/Makefile
config.status: creating clients/kpasswd/Makefile
config.status: creating clients/ksu/Makefile
config.status: creating kadmin/Makefile
config.status: creating kadmin/cli/Makefile
config.status: creating kadmin/dbutil/Makefile
config.status: creating kadmin/passwd/Makefile
config.status: creating kadmin/passwd/unit-test/Makefile
config.status: creating kadmin/ktutil/Makefile
config.status: creating kadmin/server/Makefile
config.status: creating kadmin/testing/Makefile
config.status: creating kadmin/testing/scripts/Makefile
config.status: creating kadmin/testing/util/Makefile
config.status: creating include/autoconf.h
configure: configuring in plugins/preauth/pkinit
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for unistd.h... (cached) yes
checking for mode_t... (cached) yes
checking for off_t... (cached) yes
checking for PKCS7_get_signer_info in -lcrypto... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in util/ss
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for flex... (cached) flex
checking for yywrap in -lfl... (cached) yes
checking lex output file root... (cached) lex.yy
checking whether yytext is a pointer... (cached) yes
checking for bison... (cached) /usr/bin/yacc
checking for gawk... (cached) nawk
checking for yylineno declaration... (cached) no
checking for strdup... (cached) yes
checking for dirent.h... (cached) yes
checking if argument to wait is int *... (cached) no
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
checking for use of sigprocmask... (cached) yes
checking return type of signal handlers... (cached) void
checking for stdarg.h... (cached) yes
checking for stdlib.h... (cached) yes
Forcing static libraries.
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in lib/apputils
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for daemon... (cached) yes
Forcing static libraries.
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in plugins/kdb/db2
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for unistd.h... (cached) yes
checking for mode_t... (cached) yes
checking for off_t... (cached) yes
checking for srand48... (cached) yes
checking for srand... (cached) yes
checking for srandom... (cached) yes
checking for umask... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in libdb2
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' '--cache-file=../../.././config.cache' '--srcdir=.' --cache-file=../../../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../../../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for false... /usr/bin/false
checking for sh... /bin/sh
checking for sh5... /usr/bin/false
checking for bash... /usr/local/bin/bash
checking checking for shell with functions... /bin/sh
checking for unistd.h... (cached) yes
checking for stdint.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for size_t... yes
checking for ssize_t... yes
checking for u_char... yes
checking for u_int... yes
checking for u_long... yes
checking for int8_t... yes
checking for u_int8_t... yes
checking for int16_t... yes
checking for u_int16_t... yes
checking for int32_t... (cached) yes
checking for u_int32_t... yes
checking for endian.h... (cached) no
checking for machine/endian.h... (cached) yes
checking for sys/param.h... (cached) yes
checking for an ANSI C-conforming const... (cached) yes
checking for memmove... (cached) yes
checking for mkstemp... (cached) yes
checking for strerror... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
checking for working regcomp... (cached) yes
updating cache ../../../.././config.cache
configure: creating ./config.status
config.status: creating include/generated.stmp
config.status: creating ./Makefile
config.status: creating hash/Makefile
config.status: creating btree/Makefile
config.status: creating db/Makefile
config.status: creating mpool/Makefile
config.status: creating recno/Makefile
config.status: creating clib/Makefile
config.status: creating test/Makefile
config.status: creating include/config.h
config.status: creating include/db-config.h
configure: configuring in plugins/preauth/wpse
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking errno.h usability... yes
checking errno.h presence... yes
checking for errno.h... yes
checking for string.h... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
updating cache ../../.././config.cache
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating config.h
configure: configuring in plugins/preauth/cksum_body
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=../../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for errno.h... (cached) yes
checking for string.h... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating config.h
configure: configuring in appl
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache .././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for struct sockaddr.sa_len... (cached) yes
checking for type struct sockaddr_storage... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for netdb.h... (cached) yes
checking for inet_ntop... (cached) yes
checking for inet_pton... (cached) yes
checking for getnameinfo... (cached) yes
checking for getaddrinfo... (cached) yes
checking for IPv6 compile-time support... (cached) yes
checking for a BSD-compatible install... install
checking for unistd.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for an ANSI C-conforming const... (cached) yes
checking for sys/time.h... (cached) yes
checking for time.h... (cached) yes
checking if getsockname() takes arguments struct sockaddr * and size_t *... (cached) no
checking if getsockname() takes arguments struct sockaddr * and int *... (cached) no
checking if getsockname() takes arguments struct sockaddr * and socklen_t *... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating sample/Makefile
config.status: creating sample/sclient/Makefile
config.status: creating sample/sserver/Makefile
config.status: creating simple/Makefile
config.status: creating simple/client/Makefile
config.status: creating simple/server/Makefile
config.status: creating gss-sample/Makefile
config.status: creating user_user/Makefile
configure: configuring in libpty
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' '--cache-file=.././config.cache' '--srcdir=.' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for gawk... (cached) nawk
checking for fchmod... (cached) yes
checking for fchown... yes
checking for revoke... yes
checking for vhangup... no
checking for killpg... yes
checking for _getpty... no
checking for openpty in -lutil... yes
checking for mode_t... (cached) yes
checking for time_t... (cached) yes
checking for setreuid... (cached) yes
checking for gettosbyname... no
checking for setsid... (cached) yes
checking for ttyname... yes
checking for line_push... no
checking for ptsname... yes
checking for grantpt... yes
checking for openpty... yes
checking for unistd.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking libutil.h usability... yes
checking libutil.h presence... yes
checking for libutil.h... yes
checking pty.h usability... no
checking pty.h presence... no
checking for pty.h... no
checking for sys/filio.h... (cached) yes
checking for sys/sockio.h... (cached) yes
checking sys/label.h usability... no
checking sys/label.h presence... no
checking for sys/label.h... no
checking sys/tty.h usability... yes
checking sys/tty.h presence... yes
checking for sys/tty.h... yes
checking sys/wait.h usability... yes
checking sys/wait.h presence... yes
checking for sys/wait.h... yes
checking ttyent.h usability... yes
checking ttyent.h presence... yes
checking for ttyent.h... yes
checking lastlog.h usability... no
checking lastlog.h presence... no
checking for lastlog.h... no
checking for sys/select.h... (cached) yes
checking util.h usability... no
checking util.h presence... no
checking for util.h... no
checking sys/stream.h usability... no
checking sys/stream.h presence... no
checking for sys/stream.h... no
checking for waitpid... (cached) yes
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
checking for termios.h... (cached) yes
checking for cfsetispeed... yes
checking for sys/ptyvar.h... no
checking utmp.h usability... yes
checking utmp.h presence... yes
checking for utmp.h... yes
checking utmpx.h usability... no
checking utmpx.h presence... no
checking for utmpx.h... no
checking for setutent... no
checking for setutxent... no
checking for setutsent... no
checking for updwtmp... no
checking for updwtmpx... no
checking for logwtmp... yes
checking for getutmp... no
checking for getutmpx... no
checking for utmpname... no
checking for utmpxname... no
checking struct utmp members
checking for ut_host in struct utmp... yes
checking for ut_syslen in struct utmp... no
checking for ut_addr in struct utmp... no
checking for ut_id in struct utmp... no
checking for ut_pid in struct utmp... no
checking for ut_type in struct utmp... no
checking for ut_exit in struct utmp... no
checking if logwtmp needs a prototype provided... no
checking if revoke needs a prototype provided... no
checking streams interface... no
checking arguments to getpgrp... void
checking number of arguments to setpgrp... two
checking for struct sockaddr.sa_len... (cached) yes
checking for type struct sockaddr_storage... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for netdb.h... (cached) yes
checking for inet_ntop... (cached) yes
checking for inet_pton... (cached) yes
checking for getnameinfo... (cached) yes
checking for getaddrinfo... (cached) yes
checking for IPv6 compile-time support... (cached) yes
checking for an ANSI C-conforming const... (cached) yes
Forcing static libraries.
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
checking for working regcomp... (cached) yes
updating cache ../.././config.cache
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in bsd
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' '--cache-file=.././config.cache' '--srcdir=.' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for struct sockaddr.sa_len... (cached) yes
checking for type struct sockaddr_storage... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for netdb.h... (cached) yes
checking for inet_ntop... (cached) yes
checking for inet_pton... (cached) yes
checking for getnameinfo... (cached) yes
checking for getaddrinfo... (cached) yes
checking for IPv6 compile-time support... (cached) yes
checking for a BSD-compatible install... install
checking for crypt in -lcrypt... yes
checking for main in -lodm... no
no krb4 support
checking for pid_t... yes
checking for unistd.h... (cached) yes
checking vfork.h usability... no
checking vfork.h presence... no
checking for vfork.h... no
checking for fork... yes
checking for vfork... yes
checking for working fork... yes
checking for working vfork... (cached) yes
checking for mode_t... (cached) yes
checking for isatty... yes
checking for inet_aton... (cached) yes
checking for getenv... (cached) yes
checking for gettosbyname... (cached) no
checking for killpg... (cached) yes
checking for initgroups... yes
checking for setpriority... yes
checking for setreuid... (cached) yes
checking for setresuid... (cached) yes
checking for waitpid... (cached) yes
checking for setsid... (cached) yes
checking for ptsname... (cached) yes
checking for setlogin... yes
checking for tcgetpgrp... yes
checking for tcsetpgrp... yes
checking for setpgid... yes
checking for strsave... no
checking for utimes... yes
checking for rmufile... no
checking for rresvport_af... yes
checking for unistd.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for sys/filio.h... (cached) yes
checking for sys/sockio.h... (cached) yes
checking for sys/label.h... (cached) no
checking for sys/tty.h... (cached) yes
checking for ttyent.h... (cached) yes
checking for lastlog.h... (cached) no
checking for sys/select.h... (cached) yes
checking for sys/ptyvar.h... (cached) no
checking for utmp.h... (cached) yes
checking for sys/time.h... (cached) yes
checking krb4-proto.h usability... no
checking krb4-proto.h presence... no
checking for krb4-proto.h... no
checking sys/ioctl_compat.h usability... yes
checking sys/ioctl_compat.h presence... yes
checking for sys/ioctl_compat.h... yes
checking for paths.h... (cached) yes
checking arpa/nameser.h usability... yes
checking arpa/nameser.h presence... yes
checking for arpa/nameser.h... yes
checking for stdarg.h... (cached) yes
checking for getdtablesize... yes
checking if daemon needs a prototype provided... (cached) yes
checking POSIX signal handlers... (cached) yes
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
checking for sigsetjmp... (cached) yes
checking for sigjmp_buf... (cached) yes
checking for dirent.h... (cached) yes
checking if argument to wait is int *... (cached) no
checking for termios.h... (cached) yes
checking for cfsetispeed... (cached) yes
checking for struct utmp.ut_pid... no
checking for struct utmp.ut_type... no
checking for struct utmp.ut_host... yes
checking for struct utmp.ut_exit... no
checking for setutent... (cached) no
checking for setutxent... (cached) no
checking for updwtmp... (cached) no
checking for updwtmpx... (cached) no
checking if getsockname() takes arguments struct sockaddr * and size_t *... (cached) no
checking if getsockname() takes arguments struct sockaddr * and int *... (cached) no
checking if getsockname() takes arguments struct sockaddr * and socklen_t *... (cached) yes
checking for rlogin... /usr/ucb/rlogin
checking for rsh... /usr/ucb/rsh
checking for rcp... /usr/ucb/rcp
checking streams interface... (cached) no
checking F_SETOWN... yes
checking setenv... yes
checking number of arguments to setpgrp... (cached) two
checking shadow password support... no
checking for /etc/environment... no
checking for /etc/TIMEZONE... no
checking for an ANSI C-conforming const... (cached) yes
checking for krb_get_err_text... no
checking for krb_save_credentials... no
checking for krb4-proto.h... (cached) no
checking for main in -lutil... (cached) yes
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
updating cache ../.././config.cache
configure: creating ./config.status
config.status: creating ./Makefile
configure: configuring in gssftp
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' '--cache-file=.././config.cache' '--srcdir=.' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for an ANSI C-conforming const... (cached) yes
checking for a BSD-compatible install... install
checking for bison... (cached) /usr/bin/yacc
checking POSIX signal handlers... (cached) yes
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
checking for use of sigprocmask... (cached) yes
checking for sigsetjmp... (cached) yes
checking for sigjmp_buf... (cached) yes
checking if argument to wait is int *... (cached) no
checking for sys_errlist declaration... (cached) yes
checking for stdarg.h... (cached) yes
checking for termios.h... (cached) yes
checking for cfsetispeed... (cached) yes
checking for unistd.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for sys/select.h... (cached) yes
checking for sys/sockio.h... (cached) yes
checking for paths.h... (cached) yes
checking for struct utmp.ut_pid... (cached) no
checking for struct utmp.ut_type... (cached) no
checking for struct utmp.ut_host... (cached) yes
checking for struct utmp.ut_exit... (cached) no
checking for setutent... (cached) no
checking for setutxent... (cached) no
checking for updwtmp... (cached) no
checking for updwtmpx... (cached) no
checking for sys_errlist declaration... (cached) yes
checking for getdtablesize... (cached) yes
checking for getcwd... (cached) yes
checking for getdtablesize... (cached) yes
checking for getusershell... (cached) yes
checking for seteuid... (cached) yes
checking for setreuid... (cached) yes
checking for setresuid... (cached) yes
checking for strerror... (cached) yes
checking for getenv... (cached) yes
checking for crypt in -lcrypt... (cached) yes
checking for main in -lutil... (cached) yes
checking setenv... (cached) yes
checking shadow password support... (cached) no
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating ftp/Makefile
config.status: creating ftpd/Makefile
configure: configuring in telnet
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' '--cache-file=.././config.cache' '--srcdir=.' --cache-file=../.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache ../.././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
checking for strcasecmp... yes
checking for strdup... (cached) yes
checking for setsid... (cached) yes
checking for strerror... (cached) yes
checking for strftime... (cached) yes
checking for getopt... yes
checking for herror... yes
checking for parsetos... no
checking for setenv... (cached) yes
checking for unsetenv... (cached) yes
checking for getenv... (cached) yes
checking for gettosbyname... (cached) no
checking for cgetent... yes
checking for gettosbyname... (cached) no
checking for vsnprintf... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for unistd.h... (cached) yes
checking for arpa/nameser.h... (cached) yes
checking for sys/select.h... (cached) yes
checking for arpa/inet.h... (cached) yes
checking for sys/filio.h... (cached) yes
checking curses.h usability... yes
checking curses.h presence... yes
checking for curses.h... yes
checking for utmp.h... (cached) yes
checking for sys/time.h... (cached) yes
checking for sys/tty.h... (cached) yes
checking sac.h usability... no
checking sac.h presence... no
checking for sac.h... no
checking for sys/ptyvar.h... (cached) no
checking for sys/stream.h... (cached) no
checking sys/utsname.h usability... yes
checking sys/utsname.h presence... yes
checking for sys/utsname.h... yes
checking for memory.h... (cached) yes
checking if setenv needs a prototype provided... no
checking for an ANSI C-conforming const... (cached) yes
No Kerberos 4 authentication
Forcing static libraries.
checking whether ln -s works... yes
checking for amd64-portbld-freebsd8.0-ranlib... no
checking for ranlib... (cached) ranlib
checking for ar... (cached) ar cqv
checking for ar... (cached) ar cruv
checking for a BSD-compatible install... install
checking for ar... (cached) ar
checking for perl... (cached) perl
checking for a BSD-compatible install... install
checking for pid_t... (cached) yes
checking for unistd.h... (cached) yes
checking for vfork.h... (cached) no
checking for fork... (cached) yes
checking for vfork... (cached) yes
checking for working fork... (cached) yes
checking for working vfork... (cached) yes
checking for stdarg.h... (cached) yes
checking for term.h... yes
checking for main in -ltermcap... yes
checking for setupterm in -lcurses... yes
checking for tgetent... yes
checking for struct sockaddr.sa_len... (cached) yes
checking for type struct sockaddr_storage... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for netinet/in.h... (cached) yes
checking for netdb.h... (cached) yes
checking for inet_ntop... (cached) yes
checking for inet_pton... (cached) yes
checking for getnameinfo... (cached) yes
checking for getaddrinfo... (cached) yes
checking for IPv6 compile-time support... (cached) yes
checking for setupterm... yes
checking for termios.h... (cached) yes
checking if parsetos needs a prototype provided... yes
checking if herror needs a prototype provided... no
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
No Kerberos 4 authentication
checking for working regcomp... (cached) yes
checking for main in -ltermcap... (cached) yes
checking whether time.h and sys/time.h may both be included... (cached) yes
checking if speed_t is defined... yes
checking if setpgrp takes two arguments... yes
checking if unsetenv needs a prototype provided... no
checking for main in -lutil... (cached) yes
updating cache ../.././config.cache
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating libtelnet/Makefile
config.status: creating telnet/Makefile
config.status: creating telnetd/Makefile
configure: configuring in tests
configure: running /bin/sh './configure' --prefix=/usr/local  '--enable-shared' '--without-krb4' '--prefix=/usr/local' '--mandir=/usr/local/man' '--infodir=/usr/local/info/' 'amd64-portbld-freebsd8.0' 'CC=cc' 'CFLAGS=-O2 -fno-strict-aliasing -pipe -march=athlon64' 'LDFLAGS= -rpath=/usr/lib:/usr/local/lib' 'build_alias=amd64-portbld-freebsd8.0' 'host_alias=amd64-portbld-freebsd8.0' 'target_alias=amd64-portbld-freebsd8.0' --cache-file=.././config.cache --srcdir=.
configure: WARNING: you should use --build, --host, --target
configure: loading cache .././config.cache
checking for amd64-portbld-freebsd8.0-gcc... (cached) cc
checking for C compiler default output file name... a.out
checking whether the C compiler works... yes
checking whether we are cross compiling... no
checking for suffix of executables... 
checking for suffix of object files... (cached) o
checking whether we are using the GNU C compiler... (cached) yes
checking whether cc accepts -g... (cached) yes
checking for cc option to accept ANSI C... (cached) none needed
checking how to run the C preprocessor... (cached) cc -E
checking build system type... (cached) amd64-portbld-freebsd8.0
checking host system type... (cached) amd64-portbld-freebsd8.0
checking for egrep... (cached) grep -E
checking for ANSI C header files... (cached) yes
checking for sys/types.h... (cached) yes
checking for sys/stat.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for string.h... (cached) yes
checking for memory.h... (cached) yes
checking for strings.h... (cached) yes
checking for inttypes.h... (cached) yes
checking for stdint.h... (cached) yes
checking for unistd.h... (cached) yes
checking for GNU linker... (cached) yes
configure: not adding extra gcc warning flags because CFLAGS was set
configure: no krb4 support
checking which version of com_err to use... krb5
checking which version of subsystem package to use... krb5
checking for an ANSI C-conforming const... (cached) yes
checking for gethostbyname... (cached) yes
checking for socket... (cached) yes
checking for main in -lresolv... (cached) no
checking for res_ninit... (cached) yes
checking for res_nclose... (cached) yes
checking for res_ndestroy... (cached) yes
checking for res_nsearch... (cached) yes
checking for ns_initparse... (cached) yes
checking for ns_name_uncompress... (cached) yes
checking for dn_skipname... (cached) yes
checking for res_search... (cached) yes
checking whether pragma weak references are supported... (cached) yes
checking for constructor/destructor attribute support... (cached) yes,yes
configure: enabling thread support
checking for the pthreads library -lpthreads... no
checking whether pthreads work without any flags... no
checking whether pthreads work with -Kthread... no
checking whether pthreads work with -kthread... no
checking for the pthreads library -llthread... no
checking whether pthreads work with -pthread... yes
checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE
checking if more special flags are required for pthreads... -D_THREAD_SAFE
checking for cc_r... (cached) cc
configure: PTHREAD_CC = cc
configure: PTHREAD_CFLAGS = -D_THREAD_SAFE -pthread
configure: PTHREAD_LIBS = 
checking for pthread_once... (cached) yes
checking for pthread_rwlock_init... (cached) yes
configure: rechecking with PTHREAD_... options
checking for pthread_rwlock_init in -lc... (cached) yes
checking for library containing dlopen... (cached) none required
checking for keyutils.h... (cached) no
configure: disabling static libraries
configure: enabling shared libraries
checking for working regcomp... (cached) yes
checking for ANSI C header files... (cached) yes
checking for strchr... (cached) yes
checking for sem_init... (cached) yes
checking for sem_trywait... (cached) yes
checking for unistd.h... (cached) yes
checking for stdlib.h... (cached) yes
checking for sys/param.h... (cached) yes
checking for sys/socket.h... (cached) yes
checking for dlfcn.h... (cached) yes
checking for semaphore.h... (cached) yes
checking for an ANSI C-conforming const... (cached) yes
checking for a BSD-compatible install... install
checking for runtest... no
checking return type of signal handlers... (cached) void
checking for sigprocmask... (cached) yes
checking for sigset_t and POSIX_SIGNALS... (cached) yes
checking for gawk... (cached) nawk
checking whether to use priocntl hack... (cached) no
configure: creating ./config.status
config.status: creating ./Makefile
config.status: creating resolve/Makefile
config.status: creating asn.1/Makefile
config.status: creating create/Makefile
config.status: creating hammer/Makefile
config.status: creating verify/Makefile
config.status: creating gssapi/Makefile
config.status: creating dejagnu/Makefile
config.status: creating threads/Makefile
config.status: creating shlib/Makefile
config.status: creating gss-threads/Makefile
config.status: creating misc/Makefile
===>  Building for krb5-1.6.3_1
(cd include && gmake autoconf.h osconf.h)
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/include'
(cd .. && /bin/sh config.status include/autoconf.h)
config.status: creating include/autoconf.h
config.status: include/autoconf.h is unchanged
touch autoconf.stamp
cat ./stock/osconf.h | sed -e "s+@KRB5RCTMPDIR+/var/tmp+" -e "s+@PREFIX+/usr/local+" -e "s+@EXEC_PREFIX+/usr/local+" -e "s+@BINDIR+/usr/local/bin+" -e "s+@LIBDIR+/usr/local/lib+" -e "s+@SBINDIR+/usr/local/sbin+" -e "s+@MODULEDIR+/usr/local/lib/krb5/plugins+" -e 's+@LOCALSTATEDIR+/usr/local/var+' -e 's+@SYSCONFDIR+/usr/local/etc+'  > osconf.new
+ cmp -s osconf.new osconf.h
+ rm -f osconf.h
+ cp osconf.new osconf.h
rm -f osconf.new
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/include'
making all in util...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util'
making all in util/support...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/support'
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c threads.c -o threads.so.o && mv -f threads.so.o threads.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init-addrinfo.c -o init-addrinfo.so.o && mv -f init-addrinfo.so.o init-addrinfo.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c plugins.c -o plugins.so.o && mv -f plugins.so.o plugins.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c errors.c -o errors.so.o && mv -f errors.so.o errors.so
errors.c: In function 'krb5int_vset_error':
errors.c:55: warning: passing argument 1 of 'free' discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gmt_mktime.c -o gmt_mktime.so.o && mv -f gmt_mktime.so.o gmt_mktime.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c fake-addrinfo.c -o fake-addrinfo.so.o && mv -f fake-addrinfo.so.o fake-addrinfo.so
rm -f libkrb5support.so.0
building shared krb5support library (0.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libkrb5support.so.0 $objlist -R/usr/local/lib    
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= threads.so init-addrinfo.so plugins.so errors.so gmt_mktime.so fake-addrinfo.so
+ libtool --mode=link cc -shared -o libkrb5support.so.0 threads.so init-addrinfo.so plugins.so errors.so gmt_mktime.so fake-addrinfo.so -R/usr/local/lib
mkdir .libs
cc -shared -o libkrb5support.so.0 threads.so init-addrinfo.so plugins.so errors.so gmt_mktime.so fake-addrinfo.so    -Wl,--rpath -Wl,/usr/local/lib
rm -f libkrb5support.so
ln -s libkrb5support.so.0 libkrb5support.so
rm -f ../../lib/libkrb5support.so
(cd ../../lib && ln -s ../util/support/libkrb5support.so .)
rm -f ../../lib/libkrb5support.so.0
(cd ../../lib && ln -s ../util/support/libkrb5support.so.0 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/support'
making all in util/et...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/et'
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c error_message.c -o error_message.so.o && mv -f error_message.so.o error_message.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c et_name.c -o et_name.so.o && mv -f et_name.so.o et_name.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c com_err.c -o com_err.so.o && mv -f com_err.so.o com_err.so
rm -f libcom_err.so.3
building shared com_err library (3.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libcom_err.so.3 $objlist -R/usr/local/lib -L../../lib -lkrb5support  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= error_message.so et_name.so com_err.so
+ libtool --mode=link cc -shared -o libcom_err.so.3 error_message.so et_name.so com_err.so -R/usr/local/lib -L../../lib -lkrb5support
mkdir .libs
cc -shared -o libcom_err.so.3 error_message.so et_name.so com_err.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libcom_err.so
ln -s libcom_err.so.3 libcom_err.so
rm -f ../../lib/libcom_err.so
(cd ../../lib && ln -s ../util/et/libcom_err.so .)
rm -f ../../lib/libcom_err.so.3
(cd ../../lib && ln -s ../util/et/libcom_err.so.3 .)
/bin/sh ./config_script ./compile_et.sh \
		"/usr/local/share/et" nawk sed > compile_et
chmod 755 compile_et	
if cmp ./com_err.h \
	../../include/com_err.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../include/com_err.h; \
		 cp ./com_err.h \
			../../include/com_err.h) ; \
	fi
+ rm -f ../../include/com_err.h
+ cp ./com_err.h ../../include/com_err.h
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/et'
making all in util/ss...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/ss'
/bin/sh ./config_script ./mk_cmds.sh . nawk sed > mk_cmds
chmod 755 mk_cmds	
rm -f ct_c.awk
cp ./ct_c_awk.in ct_c.awk
sed -e '/^#/d' ./ct_c_sed.in > ct_c.sed
d=ettmp$$ ; (cp ss_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h ss_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp37097.h ettmp37097.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp37097.c ettmp37097.et
if [ -d ../../include/ss ] ; then :; else mkdir -p ../../include/ss; fi
echo timestamp > ../../include/ss/timestamp
rm -f ../../include/ss/ss.h
cp ./ss.h ../../include/ss/ss.h
rm -f ../../include/ss/ss_err.h
cp ss_err.h ../../include/ss/ss_err.h
d=ettmp$$ ; (cp ss_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c ss_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp37117.h ettmp37117.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp37117.c ettmp37117.et
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ss_err.c
../../util/ss/mk_cmds std_rqs.ct
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c std_rqs.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c invocation.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c help.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c execute_cmd.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c listen.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c parse.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c error.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prompt.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c request_tbl.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c list_rqs.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pager.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c requests.c
cc   -I../../include -I./../../include -I. -I./ -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c data.c
rm -f libss.a
building static ss library
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libss.a $objlist
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
+ objlist= ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o
+ ar cq libss.a ss_err.o std_rqs.o invocation.o help.o execute_cmd.o listen.o parse.o error.o prompt.o request_tbl.o list_rqs.o pager.o requests.o data.o
ranlib libss.a
rm -f ../../lib/libss.a
(cd ../../lib && ln -s ../util/ss/libss.a .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/ss'
making all in util/profile...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/profile'
d=ettmp$$ ; (cp prof_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h prof_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp37201.h ettmp37201.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp37201.c ettmp37201.et
cat ./profile.hin prof_err.h > profile.h
if cmp profile.h \
	../../include/profile.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../include/profile.h; \
		 cp profile.h ../../include/profile.h) ; \
	fi
+ rm -f ../../include/profile.h
+ cp profile.h ../../include/profile.h
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_tree.c -o prof_tree.so.o && mv -f prof_tree.so.o prof_tree.so
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_file.c -o prof_file.so.o && mv -f prof_file.so.o prof_file.so
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_parse.c -o prof_parse.so.o && mv -f prof_parse.so.o prof_parse.so
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_get.c -o prof_get.so.o && mv -f prof_get.so.o prof_get.so
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_set.c -o prof_set.so.o && mv -f prof_set.so.o prof_set.so
d=ettmp$$ ; (cp prof_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c prof_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp37245.h ettmp37245.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp37245.c ettmp37245.et
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_err.c -o prof_err.so.o && mv -f prof_err.so.o prof_err.so
cc -fpic -DSHARED  -DHAS_STDARG -I../../include -I./../../include -I.  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prof_init.c -o prof_init.so.o && mv -f prof_init.so.o prof_init.so
rm -f libprofile.so.1
building shared profile library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libprofile.so.1 $objlist -R/usr/local/lib -L../../lib -lcom_err -lkrb5support  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so
+ libtool --mode=link cc -shared -o libprofile.so.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so -R/usr/local/lib -L../../lib -lcom_err -lkrb5support
mkdir .libs
cc -shared -o libprofile.so.1 prof_tree.so prof_file.so prof_parse.so prof_get.so prof_set.so prof_err.so prof_init.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lcom_err -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libprofile.so
ln -s libprofile.so.1 libprofile.so
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/profile'
making all in util/send-pr...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/send-pr'
sed -e 's,@DATADIR@,/usr/local/share,g' \
	    -e 's,@SUBMITTER@,net,g' \
	    -e 's/@DEFAULT_RELEASE@/1.6.3/g' ./send-pr.sh > send-pr
sed -e 's,@ADMIN_BINDIR@,/usr/local/sbin,g' ./install-sid.sh > install-sid
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util/send-pr'
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/util'
making all in include...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/include'
(cd ../lib/krb5/error_tables && gmake includes)
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/error_tables'
d=ettmp$$ ; (cp asn1_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h asn1_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp37395.h ettmp37395.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp37395.c ettmp37395.et
d=ettmp$$ ; (cp kdb5_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h kdb5_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp37408.h ettmp37408.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp37408.c ettmp37408.et
d=ettmp$$ ; (cp krb5_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h krb5_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp37421.h ettmp37421.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp37421.c ettmp37421.et
d=ettmp$$ ; (cp kv5m_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h kv5m_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp37434.h ettmp37434.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp37434.c ettmp37434.et
d=ettmp$$ ; (cp krb524_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h krb524_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp37447.h ettmp37447.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp37447.c ettmp37447.et
for f in asn1_err.h kdb5_err.h krb5_err.h kv5m_err.h krb524_err.h ; do \
		if cmp $f ../../../include/$f >/dev/null 2>&1; then :; \
		else \
			(set -x; rm -f ../../../include/$f; \
			 cp $f ../../../include/$f) ; \
		fi ; \
	done
+ rm -f ../../../include/asn1_err.h
+ cp asn1_err.h ../../../include/asn1_err.h
+ rm -f ../../../include/kdb5_err.h
+ cp kdb5_err.h ../../../include/kdb5_err.h
+ rm -f ../../../include/krb5_err.h
+ cp krb5_err.h ../../../include/krb5_err.h
+ rm -f ../../../include/kv5m_err.h
+ cp kv5m_err.h ../../../include/kv5m_err.h
+ rm -f ../../../include/krb524_err.h
+ cp krb524_err.h ../../../include/krb524_err.h
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/error_tables'
: krb5_err.h
: kdb5_err.h
: kv5m_err.h
: krb524_err.h
: asn1_err.h
test -d krb5 || mkdir krb5
if test -r krb5.h; then \
	  if cmp -s krb5.h ./krb5.h; then :; else rm -f krb5.h; fi; \
	else :; fi
echo "/* This file is generated, please don't edit it directly.  */" > krb5/krb5.h
echo "#ifndef KRB5_KRB5_H_INCLUDED" >> krb5/krb5.h
echo "#define KRB5_KRB5_H_INCLUDED" >> krb5/krb5.h
cat ./krb5/krb5.hin krb5_err.h kdb5_err.h kv5m_err.h krb524_err.h \
		asn1_err.h >> krb5/krb5.h
echo "#endif /* KRB5_KRB5_H_INCLUDED */" >> krb5/krb5.h
: db.h will be installed by util/db2
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/include'
making all in lib...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib'
making all in lib/crypto...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto'
making all in lib/crypto/crc32...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/crc32'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c crc32.c -o crc32.so.o && mv -f crc32.so.o crc32.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/crc32'
making all in lib/crypto/des...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/des'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c afsstring2key.c -o afsstring2key.so.o && mv -f afsstring2key.so.o afsstring2key.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c d3_cbc.c -o d3_cbc.so.o && mv -f d3_cbc.so.o d3_cbc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c d3_kysched.c -o d3_kysched.so.o && mv -f d3_kysched.so.o d3_kysched.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c f_cbc.c -o f_cbc.so.o && mv -f f_cbc.so.o f_cbc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c f_cksum.c -o f_cksum.so.o && mv -f f_cksum.so.o f_cksum.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c f_parity.c -o f_parity.so.o && mv -f f_parity.so.o f_parity.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c f_sched.c -o f_sched.so.o && mv -f f_sched.so.o f_sched.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c f_tables.c -o f_tables.so.o && mv -f f_tables.so.o f_tables.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c string2key.c -o string2key.so.o && mv -f string2key.so.o string2key.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/des'
making all in lib/crypto/dk...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/dk'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c checksum.c -o checksum.so.o && mv -f checksum.so.o checksum.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dk_decrypt.c -o dk_decrypt.so.o && mv -f dk_decrypt.so.o dk_decrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dk_encrypt.c -o dk_encrypt.so.o && mv -f dk_encrypt.so.o dk_encrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c derive.c -o derive.so.o && mv -f derive.so.o derive.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dk_prf.c -o dk_prf.so.o && mv -f dk_prf.so.o dk_prf.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c stringtokey.c -o stringtokey.so.o && mv -f stringtokey.so.o stringtokey.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/dk'
making all in lib/crypto/enc_provider...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/enc_provider'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../arcfour -I./../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c des.c -o des.so.o && mv -f des.so.o des.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../arcfour -I./../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c des3.c -o des3.so.o && mv -f des3.so.o des3.so
des3.c: In function 'k5_des3_encrypt':
des3.c:73: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
des3.c: In function 'k5_des3_decrypt':
des3.c:95: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../arcfour -I./../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc4.c -o rc4.so.o && mv -f rc4.so.o rc4.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../arcfour -I./../aes -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c aes.c -o aes.so.o && mv -f aes.so.o aes.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/enc_provider'
making all in lib/crypto/hash_provider...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/hash_provider'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../crc32 -I./../md4 -I./../md5 -I./../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_crc32.c -o hash_crc32.so.o && mv -f hash_crc32.so.o hash_crc32.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../crc32 -I./../md4 -I./../md5 -I./../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_md4.c -o hash_md4.so.o && mv -f hash_md4.so.o hash_md4.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../crc32 -I./../md4 -I./../md5 -I./../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_md5.c -o hash_md5.so.o && mv -f hash_md5.so.o hash_md5.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../crc32 -I./../md4 -I./../md5 -I./../sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_sha1.c -o hash_sha1.so.o && mv -f hash_sha1.so.o hash_sha1.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/hash_provider'
making all in lib/crypto/keyhash_provider...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/keyhash_provider'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../md4 -I./../md5 -I./../arcfour -I./../hash_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c descbc.c -o descbc.so.o && mv -f descbc.so.o descbc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../md4 -I./../md5 -I./../arcfour -I./../hash_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c k5_md4des.c -o k5_md4des.so.o && mv -f k5_md4des.so.o k5_md4des.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../md4 -I./../md5 -I./../arcfour -I./../hash_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c k5_md5des.c -o k5_md5des.so.o && mv -f k5_md5des.so.o k5_md5des.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -I./../md4 -I./../md5 -I./../arcfour -I./../hash_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hmac_md5.c -o hmac_md5.so.o && mv -f hmac_md5.so.o hmac_md5.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/keyhash_provider'
making all in lib/crypto/md4...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/md4'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c md4.c -o md4.so.o && mv -f md4.so.o md4.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/md4'
making all in lib/crypto/md5...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/md5'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c md5.c -o md5.so.o && mv -f md5.so.o md5.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/md5'
making all in lib/crypto/old...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/old'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c old_decrypt.c -o old_decrypt.so.o && mv -f old_decrypt.so.o old_decrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c old_encrypt.c -o old_encrypt.so.o && mv -f old_encrypt.so.o old_encrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./../des -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c des_stringtokey.c -o des_stringtokey.so.o && mv -f des_stringtokey.so.o des_stringtokey.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/old'
making all in lib/crypto/raw...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/raw'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c raw_decrypt.c -o raw_decrypt.so.o && mv -f raw_decrypt.so.o raw_decrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c raw_encrypt.c -o raw_encrypt.so.o && mv -f raw_encrypt.so.o raw_encrypt.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/raw'
making all in lib/crypto/sha1...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/sha1'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c shs.c -o shs.so.o && mv -f shs.so.o shs.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/sha1'
making all in lib/crypto/arcfour...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/arcfour'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c arcfour.c -o arcfour.so.o && mv -f arcfour.so.o arcfour.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../md4 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c arcfour_s2k.c -o arcfour_s2k.so.o && mv -f arcfour_s2k.so.o arcfour_s2k.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/arcfour'
making all in lib/crypto/yarrow...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/yarrow'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../sha1 -I./../enc_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c yarrow.c -o yarrow.so.o && mv -f yarrow.so.o yarrow.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../sha1 -I./../enc_provider -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ycipher.c -o ycipher.so.o && mv -f ycipher.so.o ycipher.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/yarrow'
making all in lib/crypto/aes...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/aes'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../dk -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c aescrypt.c -o aescrypt.so.o && mv -f aescrypt.so.o aescrypt.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../dk -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c aestab.c -o aestab.so.o && mv -f aestab.so.o aestab.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../dk -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c aeskey.c -o aeskey.so.o && mv -f aeskey.so.o aeskey.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./.. -I./../dk -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c aes_s2k.c -o aes_s2k.so.o && mv -f aes_s2k.so.o aes_s2k.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto/aes'
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c block_size.c -o block_size.so.o && mv -f block_size.so.o block_size.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c checksum_length.c -o checksum_length.so.o && mv -f checksum_length.so.o checksum_length.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cksumtype_to_string.c -o cksumtype_to_string.so.o && mv -f cksumtype_to_string.so.o cksumtype_to_string.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cksumtypes.c -o cksumtypes.so.o && mv -f cksumtypes.so.o cksumtypes.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c coll_proof_cksum.c -o coll_proof_cksum.so.o && mv -f coll_proof_cksum.so.o coll_proof_cksum.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c combine_keys.c -o combine_keys.so.o && mv -f combine_keys.so.o combine_keys.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c crypto_libinit.c -o crypto_libinit.so.o && mv -f crypto_libinit.so.o crypto_libinit.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c default_state.c -o default_state.so.o && mv -f default_state.so.o default_state.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c decrypt.c -o decrypt.so.o && mv -f decrypt.so.o decrypt.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c encrypt.c -o encrypt.so.o && mv -f encrypt.so.o encrypt.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c encrypt_length.c -o encrypt_length.so.o && mv -f encrypt_length.so.o encrypt_length.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c enctype_compare.c -o enctype_compare.so.o && mv -f enctype_compare.so.o enctype_compare.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c enctype_to_string.c -o enctype_to_string.so.o && mv -f enctype_to_string.so.o enctype_to_string.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c etypes.c -o etypes.so.o && mv -f etypes.so.o etypes.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hmac.c -o hmac.so.o && mv -f hmac.so.o hmac.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c keyblocks.c -o keyblocks.so.o && mv -f keyblocks.so.o keyblocks.so
keyblocks.c: In function 'krb5int_c_free_keyblock_contents':
keyblocks.c:75: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c keyed_cksum.c -o keyed_cksum.so.o && mv -f keyed_cksum.so.o keyed_cksum.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c keyed_checksum_types.c -o keyed_checksum_types.so.o && mv -f keyed_checksum_types.so.o keyed_checksum_types.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c keylengths.c -o keylengths.so.o && mv -f keylengths.so.o keylengths.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c make_checksum.c -o make_checksum.so.o && mv -f make_checksum.so.o make_checksum.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c make_random_key.c -o make_random_key.so.o && mv -f make_random_key.so.o make_random_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mandatory_sumtype.c -o mandatory_sumtype.so.o && mv -f mandatory_sumtype.so.o mandatory_sumtype.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c nfold.c -o nfold.so.o && mv -f nfold.so.o nfold.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c old_api_glue.c -o old_api_glue.so.o && mv -f old_api_glue.so.o old_api_glue.so
old_api_glue.c: In function 'krb5_encrypt':
old_api_glue.c:49: warning: assignment discards qualifiers from pointer target type
old_api_glue.c: In function 'krb5_decrypt':
old_api_glue.c:85: warning: assignment discards qualifiers from pointer target type
old_api_glue.c: In function 'krb5_calculate_checksum':
old_api_glue.c:206: warning: assignment discards qualifiers from pointer target type
old_api_glue.c:210: warning: assignment discards qualifiers from pointer target type
old_api_glue.c: In function 'krb5_verify_checksum':
old_api_glue.c:242: warning: assignment discards qualifiers from pointer target type
old_api_glue.c:246: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pbkdf2.c -o pbkdf2.so.o && mv -f pbkdf2.so.o pbkdf2.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prf.c -o prf.so.o && mv -f prf.so.o prf.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prng.c -o prng.so.o && mv -f prng.so.o prng.so
prng.c: In function 'read_entropy_from_device':
prng.c:177: warning: assignment from incompatible pointer type
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c random_to_key.c -o random_to_key.so.o && mv -f random_to_key.so.o random_to_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c state.c -o state.so.o && mv -f state.so.o state.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c string_to_cksumtype.c -o string_to_cksumtype.so.o && mv -f string_to_cksumtype.so.o string_to_cksumtype.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c string_to_enctype.c -o string_to_enctype.so.o && mv -f string_to_enctype.so.o string_to_enctype.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c string_to_key.c -o string_to_key.so.o && mv -f string_to_key.so.o string_to_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c valid_cksumtype.c -o valid_cksumtype.so.o && mv -f valid_cksumtype.so.o valid_cksumtype.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c valid_enctype.c -o valid_enctype.so.o && mv -f valid_enctype.so.o valid_enctype.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./enc_provider -I./hash_provider -I./keyhash_provider -I./aes -I./old -I./raw -I./dk -I./arcfour -I./yarrow -I./sha1 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c verify_checksum.c -o verify_checksum.so.o && mv -f verify_checksum.so.o verify_checksum.so
rm -f libk5crypto.so.3
building shared k5crypto library (3.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' crc32/OBJS.SH des/OBJS.SH dk/OBJS.SH enc_provider/OBJS.SH hash_provider/OBJS.SH keyhash_provider/OBJS.SH md4/OBJS.SH md5/OBJS.SH old/OBJS.SH raw/OBJS.SH sha1/OBJS.SH arcfour/OBJS.SH aes/OBJS.SH yarrow/OBJS.SH OBJS.SH` && libtool --mode=link cc -shared -o libk5crypto.so.3 $objlist -R/usr/local/lib -L../../lib -lkrb5support  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; crc32/OBJS.SH des/OBJS.SH dk/OBJS.SH enc_provider/OBJS.SH hash_provider/OBJS.SH keyhash_provider/OBJS.SH md4/OBJS.SH md5/OBJS.SH old/OBJS.SH raw/OBJS.SH sha1/OBJS.SH arcfour/OBJS.SH aes/OBJS.SH yarrow/OBJS.SH OBJS.SH
+ objlist= crc32/crc32.so
 des/afsstring2key.so des/d3_cbc.so des/d3_kysched.so des/f_cbc.so des/f_cksum.so des/f_parity.so des/f_sched.so des/f_tables.so des/key_sched.so des/string2key.so des/weak_key.so
 dk/checksum.so dk/dk_decrypt.so dk/dk_encrypt.so dk/derive.so dk/dk_prf.so dk/stringtokey.so
 enc_provider/des.so enc_provider/des3.so enc_provider/rc4.so enc_provider/aes.so
 hash_provider/hash_crc32.so hash_provider/hash_md4.so hash_provider/hash_md5.so hash_provider/hash_sha1.so
 keyhash_provider/descbc.so keyhash_provider/k5_md4des.so keyhash_provider/k5_md5des.so keyhash_provider/hmac_md5.so
 md4/md4.so
 md5/md5.so
 old/old_decrypt.so old/old_encrypt.so old/des_stringtokey.so
 raw/raw_decrypt.so raw/raw_encrypt.so
 sha1/shs.so
 arcfour/arcfour.so arcfour/arcfour_s2k.so
 aes/aescrypt.so aes/aestab.so aes/aeskey.so aes/aes_s2k.so
 yarrow/yarrow.so yarrow/ycipher.so
 block_size.so checksum_length.so cksumtype_to_string.so cksumtypes.so coll_proof_cksum.so combine_keys.so crypto_libinit.so default_state.so decrypt.so encrypt.so encrypt_length.so enctype_compare.so enctype_to_string.so etypes.so hmac.so keyblocks.so keyed_cksum.so keyed_checksum_types.so keylengths.so make_checksum.so make_random_key.so mandatory_sumtype.so nfold.so old_api_glue.so pbkdf2.so prf.so prng.so random_to_key.so state.so string_to_cksumtype.so string_to_enctype.so string_to_key.so valid_cksumtype.so valid_enctype.so verify_checksum.so
+ libtool --mode=link cc -shared -o libk5crypto.so.3 crc32/crc32.so des/afsstring2key.so des/d3_cbc.so des/d3_kysched.so des/f_cbc.so des/f_cksum.so des/f_parity.so des/f_sched.so des/f_tables.so des/key_sched.so des/string2key.so des/weak_key.so dk/checksum.so dk/dk_decrypt.so dk/dk_encrypt.so dk/derive.so dk/dk_prf.so dk/stringtokey.so enc_provider/des.so enc_provider/des3.so enc_provider/rc4.so enc_provider/aes.so hash_provider/hash_crc32.so hash_provider/hash_md4.so hash_provider/hash_md5.so hash_provider/hash_sha1.so keyhash_provider/descbc.so keyhash_provider/k5_md4des.so keyhash_provider/k5_md5des.so keyhash_provider/hmac_md5.so md4/md4.so md5/md5.so old/old_decrypt.so old/old_encrypt.so old/des_stringtokey.so raw/raw_decrypt.so raw/raw_encrypt.so sha1/shs.so arcfour/arcfour.so arcfour/arcfour_s2k.so aes/aescrypt.so aes/aestab.so aes/aeskey.so aes/aes_s2k.so yarrow/yarrow.so yarrow/ycipher.so block_size.so checksum_length.so cksumtype_to_string.so cksumtypes.so coll_pr
 oof_cksum.so combine_keys.so crypto_libinit.so default_state.so decrypt.so encrypt.so encrypt_length.so enctype_compare.so enctype_to_string.so etypes.so hmac.so keyblocks.so keyed_cksum.so keyed_checksum_types.so keylengths.so make_checksum.so make_random_key.so mandatory_sumtype.so nfold.so old_api_glue.so pbkdf2.so prf.so prng.so random_to_key.so state.so string_to_cksumtype.so string_to_enctype.so string_to_key.so valid_cksumtype.so valid_enctype.so verify_checksum.so -R/usr/local/lib -L../../lib -lkrb5support
mkdir .libs
cc -shared -o libk5crypto.so.3 crc32/crc32.so des/afsstring2key.so des/d3_cbc.so des/d3_kysched.so des/f_cbc.so des/f_cksum.so des/f_parity.so des/f_sched.so des/f_tables.so des/key_sched.so des/string2key.so des/weak_key.so dk/checksum.so dk/dk_decrypt.so dk/dk_encrypt.so dk/derive.so dk/dk_prf.so dk/stringtokey.so enc_provider/des.so enc_provider/des3.so enc_provider/rc4.so enc_provider/aes.so hash_provider/hash_crc32.so hash_provider/hash_md4.so hash_provider/hash_md5.so hash_provider/hash_sha1.so keyhash_provider/descbc.so keyhash_provider/k5_md4des.so keyhash_provider/k5_md5des.so keyhash_provider/hmac_md5.so md4/md4.so md5/md5.so old/old_decrypt.so old/old_encrypt.so old/des_stringtokey.so raw/raw_decrypt.so raw/raw_encrypt.so sha1/shs.so arcfour/arcfour.so arcfour/arcfour_s2k.so aes/aescrypt.so aes/aestab.so aes/aeskey.so aes/aes_s2k.so yarrow/yarrow.so yarrow/ycipher.so block_size.so checksum_length.so cksumtype_to_string.so cksumtypes.so coll_proof_cksum.so combine_k
 eys.so crypto_libinit.so default_state.so decrypt.so encrypt.so encrypt_length.so enctype_compare.so enctype_to_string.so etypes.so hmac.so keyblocks.so keyed_cksum.so keyed_checksum_types.so keylengths.so make_checksum.so make_random_key.so mandatory_sumtype.so nfold.so old_api_glue.so pbkdf2.so prf.so prng.so random_to_key.so state.so string_to_cksumtype.so string_to_enctype.so string_to_key.so valid_cksumtype.so valid_enctype.so verify_checksum.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libk5crypto.so
ln -s libk5crypto.so.3 libk5crypto.so
rm -f ../../lib/libk5crypto.so
(cd ../../lib && ln -s crypto/libk5crypto.so .)
rm -f ../../lib/libk5crypto.so.3
(cd ../../lib && ln -s crypto/libk5crypto.so.3 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/crypto'
making all in lib/krb5...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5'
making all in lib/krb5/error_tables...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/error_tables'
d=ettmp$$ ; (cp asn1_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c asn1_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp38378.h ettmp38378.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp38378.c ettmp38378.et
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_err.c -o asn1_err.so.o && mv -f asn1_err.so.o asn1_err.so
d=ettmp$$ ; (cp kdb5_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c kdb5_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp38396.h ettmp38396.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp38396.c ettmp38396.et
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb5_err.c -o kdb5_err.so.o && mv -f kdb5_err.so.o kdb5_err.so
d=ettmp$$ ; (cp krb5_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c krb5_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp38414.h ettmp38414.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp38414.c ettmp38414.et
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb5_err.c -o krb5_err.so.o && mv -f krb5_err.so.o krb5_err.so
d=ettmp$$ ; (cp kv5m_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c kv5m_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp38432.h ettmp38432.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp38432.c ettmp38432.et
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kv5m_err.c -o kv5m_err.so.o && mv -f kv5m_err.so.o kv5m_err.so
d=ettmp$$ ; (cp krb524_err.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c krb524_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp38450.h ettmp38450.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp38450.c ettmp38450.et
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb524_err.c -o krb524_err.so.o && mv -f krb524_err.so.o krb524_err.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/error_tables'
making all in lib/krb5/asn.1...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/asn.1'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_decode.c -o asn1_decode.so.o && mv -f asn1_decode.so.o asn1_decode.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_k_decode.c -o asn1_k_decode.so.o && mv -f asn1_k_decode.so.o asn1_k_decode.so
asn1_k_decode.c: In function 'asn1_decode_etype_info2_entry':
asn1_k_decode.c:883: warning: passing argument 3 of 'asn1_decode_generalstring' from incompatible pointer type
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_encode.c -o asn1_encode.so.o && mv -f asn1_encode.so.o asn1_encode.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_get.c -o asn1_get.so.o && mv -f asn1_get.so.o asn1_get.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_make.c -o asn1_make.so.o && mv -f asn1_make.so.o asn1_make.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1buf.c -o asn1buf.so.o && mv -f asn1buf.so.o asn1buf.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb5_decode.c -o krb5_decode.so.o && mv -f krb5_decode.so.o krb5_decode.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb5_encode.c -o krb5_encode.so.o && mv -f krb5_encode.so.o krb5_encode.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_k_encode.c -o asn1_k_encode.so.o && mv -f asn1_k_encode.so.o asn1_k_encode.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ldap_key_seq.c -o ldap_key_seq.so.o && mv -f ldap_key_seq.so.o ldap_key_seq.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c asn1_misc.c -o asn1_misc.so.o && mv -f asn1_misc.so.o asn1_misc.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/asn.1'
making all in lib/krb5/ccache...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/ccache'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccbase.c -o ccbase.so.o && mv -f ccbase.so.o ccbase.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cccopy.c -o cccopy.so.o && mv -f cccopy.so.o cccopy.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cccursor.c -o cccursor.so.o && mv -f cccursor.so.o cccursor.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccdefault.c -o ccdefault.so.o && mv -f ccdefault.so.o ccdefault.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccdefops.c -o ccdefops.so.o && mv -f ccdefops.so.o ccdefops.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cc_retr.c -o cc_retr.so.o && mv -f cc_retr.so.o cc_retr.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cc_file.c -o cc_file.so.o && mv -f cc_file.so.o cc_file.so
cc_file.c: In function 'krb5_fcc_read_keyblock':
cc_file.c:591: warning: comparison is always true due to limited range of data type
cc_file.c: In function 'dereference':
cc_file.c:1493: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cc_memory.c -o cc_memory.so.o && mv -f cc_memory.so.o cc_memory.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cc_keyring.c -o cc_keyring.so.o && mv -f cc_keyring.so.o cc_keyring.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccfns.c -o ccfns.so.o && mv -f ccfns.so.o ccfns.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I./ccapi  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_cc.c -o ser_cc.so.o && mv -f ser_cc.so.o ser_cc.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/ccache'
making all in lib/krb5/keytab...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/keytab'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktadd.c -o ktadd.so.o && mv -f ktadd.so.o ktadd.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktbase.c -o ktbase.so.o && mv -f ktbase.so.o ktbase.so
ktbase.c: In function 'krb5int_kt_finalize':
ktbase.c:68: warning: assignment discards qualifiers from pointer target type
ktbase.c:69: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktdefault.c -o ktdefault.so.o && mv -f ktdefault.so.o ktdefault.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktfr_entry.c -o ktfr_entry.so.o && mv -f ktfr_entry.so.o ktfr_entry.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktremove.c -o ktremove.so.o && mv -f ktremove.so.o ktremove.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktfns.c -o ktfns.so.o && mv -f ktfns.so.o ktfns.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kt_file.c -o kt_file.so.o && mv -f kt_file.so.o kt_file.so
kt_file.c: In function 'krb5_ktfile_close':
kt_file.c:234: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kt_srvtab.c -o kt_srvtab.so.o && mv -f kt_srvtab.so.o kt_srvtab.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c read_servi.c -o read_servi.so.o && mv -f read_servi.so.o read_servi.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/keytab'
making all in lib/krb5/krb...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/krb'
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c addr_comp.c -o addr_comp.so.o && mv -f addr_comp.so.o addr_comp.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c addr_order.c -o addr_order.so.o && mv -f addr_order.so.o addr_order.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c addr_srch.c -o addr_srch.so.o && mv -f addr_srch.so.o addr_srch.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c appdefault.c -o appdefault.so.o && mv -f appdefault.so.o appdefault.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_con.c -o auth_con.so.o && mv -f auth_con.so.o auth_con.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bld_pr_ext.c -o bld_pr_ext.so.o && mv -f bld_pr_ext.so.o bld_pr_ext.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bld_princ.c -o bld_princ.so.o && mv -f bld_princ.so.o bld_princ.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c chk_trans.c -o chk_trans.so.o && mv -f chk_trans.so.o chk_trans.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c chpw.c -o chpw.so.o && mv -f chpw.so.o chpw.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c conv_creds.c -o conv_creds.so.o && mv -f conv_creds.so.o conv_creds.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c conv_princ.c -o conv_princ.so.o && mv -f conv_princ.so.o conv_princ.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_addrs.c -o copy_addrs.so.o && mv -f copy_addrs.so.o copy_addrs.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_auth.c -o copy_auth.so.o && mv -f copy_auth.so.o copy_auth.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_athctr.c -o copy_athctr.so.o && mv -f copy_athctr.so.o copy_athctr.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_cksum.c -o copy_cksum.so.o && mv -f copy_cksum.so.o copy_cksum.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_creds.c -o copy_creds.so.o && mv -f copy_creds.so.o copy_creds.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_data.c -o copy_data.so.o && mv -f copy_data.so.o copy_data.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_key.c -o copy_key.so.o && mv -f copy_key.so.o copy_key.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_princ.c -o copy_princ.so.o && mv -f copy_princ.so.o copy_princ.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_tick.c -o copy_tick.so.o && mv -f copy_tick.so.o copy_tick.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cp_key_cnt.c -o cp_key_cnt.so.o && mv -f cp_key_cnt.so.o cp_key_cnt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c decode_kdc.c -o decode_kdc.so.o && mv -f decode_kdc.so.o decode_kdc.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c decrypt_tk.c -o decrypt_tk.so.o && mv -f decrypt_tk.so.o decrypt_tk.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c deltat.c -o deltat.so.o && mv -f deltat.so.o deltat.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c enc_helper.c -o enc_helper.so.o && mv -f enc_helper.so.o enc_helper.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c encode_kdc.c -o encode_kdc.so.o && mv -f encode_kdc.so.o encode_kdc.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c encrypt_tk.c -o encrypt_tk.so.o && mv -f encrypt_tk.so.o encrypt_tk.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c free_rtree.c -o free_rtree.so.o && mv -f free_rtree.so.o free_rtree.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c fwd_tgt.c -o fwd_tgt.so.o && mv -f fwd_tgt.so.o fwd_tgt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gc_frm_kdc.c -o gc_frm_kdc.so.o && mv -f gc_frm_kdc.so.o gc_frm_kdc.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gc_via_tkt.c -o gc_via_tkt.so.o && mv -f gc_via_tkt.so.o gc_via_tkt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gen_seqnum.c -o gen_seqnum.so.o && mv -f gen_seqnum.so.o gen_seqnum.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gen_subkey.c -o gen_subkey.so.o && mv -f gen_subkey.so.o gen_subkey.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c get_creds.c -o get_creds.so.o && mv -f get_creds.so.o get_creds.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c get_in_tkt.c -o get_in_tkt.so.o && mv -f get_in_tkt.so.o get_in_tkt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gic_keytab.c -o gic_keytab.so.o && mv -f gic_keytab.so.o gic_keytab.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gic_opt.c -o gic_opt.so.o && mv -f gic_opt.so.o gic_opt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gic_pwd.c -o gic_pwd.so.o && mv -f gic_pwd.so.o gic_pwd.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c in_tkt_sky.c -o in_tkt_sky.so.o && mv -f in_tkt_sky.so.o in_tkt_sky.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init_ctx.c -o init_ctx.so.o && mv -f init_ctx.so.o init_ctx.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init_keyblock.c -o init_keyblock.so.o && mv -f init_keyblock.so.o init_keyblock.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdc_rep_dc.c -o kdc_rep_dc.so.o && mv -f kdc_rep_dc.so.o kdc_rep_dc.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kerrs.c -o kerrs.so.o && mv -f kerrs.so.o kerrs.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kfree.c -o kfree.so.o && mv -f kfree.so.o kfree.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_cred.c -o mk_cred.so.o && mv -f mk_cred.so.o mk_cred.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_error.c -o mk_error.so.o && mv -f mk_error.so.o mk_error.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_priv.c -o mk_priv.so.o && mv -f mk_priv.so.o mk_priv.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_rep.c -o mk_rep.so.o && mv -f mk_rep.so.o mk_rep.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_req.c -o mk_req.so.o && mv -f mk_req.so.o mk_req.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_req_ext.c -o mk_req_ext.so.o && mv -f mk_req_ext.so.o mk_req_ext.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_safe.c -o mk_safe.so.o && mv -f mk_safe.so.o mk_safe.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c parse.c -o parse.so.o && mv -f parse.so.o parse.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pr_to_salt.c -o pr_to_salt.so.o && mv -f pr_to_salt.so.o pr_to_salt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c preauth.c -o preauth.so.o && mv -f preauth.so.o preauth.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c preauth2.c -o preauth2.so.o && mv -f preauth2.so.o preauth2.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c princ_comp.c -o princ_comp.so.o && mv -f princ_comp.so.o princ_comp.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_cred.c -o rd_cred.so.o && mv -f rd_cred.so.o rd_cred.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_error.c -o rd_error.so.o && mv -f rd_error.so.o rd_error.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_priv.c -o rd_priv.so.o && mv -f rd_priv.so.o rd_priv.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_rep.c -o rd_rep.so.o && mv -f rd_rep.so.o rd_rep.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_req.c -o rd_req.so.o && mv -f rd_req.so.o rd_req.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_req_dec.c -o rd_req_dec.so.o && mv -f rd_req_dec.so.o rd_req_dec.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rd_safe.c -o rd_safe.so.o && mv -f rd_safe.so.o rd_safe.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c recvauth.c -o recvauth.so.o && mv -f recvauth.so.o recvauth.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c sendauth.c -o sendauth.so.o && mv -f sendauth.so.o sendauth.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c send_tgs.c -o send_tgs.so.o && mv -f send_tgs.so.o send_tgs.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_actx.c -o ser_actx.so.o && mv -f ser_actx.so.o ser_actx.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_adata.c -o ser_adata.so.o && mv -f ser_adata.so.o ser_adata.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_addr.c -o ser_addr.so.o && mv -f ser_addr.so.o ser_addr.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_auth.c -o ser_auth.so.o && mv -f ser_auth.so.o ser_auth.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_cksum.c -o ser_cksum.so.o && mv -f ser_cksum.so.o ser_cksum.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_ctx.c -o ser_ctx.so.o && mv -f ser_ctx.so.o ser_ctx.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_key.c -o ser_key.so.o && mv -f ser_key.so.o ser_key.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_princ.c -o ser_princ.so.o && mv -f ser_princ.so.o ser_princ.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c serialize.c -o serialize.so.o && mv -f serialize.so.o serialize.so
serialize.c: In function 'krb5_register_serializer':
serialize.c:74: warning: passing argument 1 of 'memcpy' discards qualifiers from pointer target type
serialize.c:77: warning: passing argument 1 of 'memcpy' discards qualifiers from pointer target type
serialize.c:86: warning: passing argument 1 of 'memcpy' discards qualifiers from pointer target type
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c set_realm.c -o set_realm.so.o && mv -f set_realm.so.o set_realm.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c srv_dec_tkt.c -o srv_dec_tkt.so.o && mv -f srv_dec_tkt.so.o srv_dec_tkt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c srv_rcache.c -o srv_rcache.so.o && mv -f srv_rcache.so.o srv_rcache.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c tgtname.c -o tgtname.so.o && mv -f tgtname.so.o tgtname.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c unparse.c -o unparse.so.o && mv -f unparse.so.o unparse.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c v4lifetime.c -o v4lifetime.so.o && mv -f v4lifetime.so.o v4lifetime.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c valid_times.c -o valid_times.so.o && mv -f valid_times.so.o valid_times.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c vfy_increds.c -o vfy_increds.so.o && mv -f vfy_increds.so.o vfy_increds.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c vic_opt.c -o vic_opt.so.o && mv -f vic_opt.so.o vic_opt.so
cc -fpic -DSHARED -DLIBDIR=\"/usr/local/lib\"  -I../../../include -I./../../../include -I./../os -I./../../.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c walk_rtree.c -o walk_rtree.so.o && mv -f walk_rtree.so.o walk_rtree.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/krb'
making all in lib/krb5/os...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/os'
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c accessor.c -o accessor.so.o && mv -f accessor.so.o accessor.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c an_to_ln.c -o an_to_ln.so.o && mv -f an_to_ln.so.o an_to_ln.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c c_ustime.c -o c_ustime.so.o && mv -f c_ustime.so.o c_ustime.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c def_realm.c -o def_realm.so.o && mv -f def_realm.so.o def_realm.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccdefname.c -o ccdefname.so.o && mv -f ccdefname.so.o ccdefname.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c changepw.c -o changepw.so.o && mv -f changepw.so.o changepw.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dnsglue.c -o dnsglue.so.o && mv -f dnsglue.so.o dnsglue.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dnssrv.c -o dnssrv.so.o && mv -f dnssrv.so.o dnssrv.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c free_krbhs.c -o free_krbhs.so.o && mv -f free_krbhs.so.o free_krbhs.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c free_hstrl.c -o free_hstrl.so.o && mv -f free_hstrl.so.o free_hstrl.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c full_ipadr.c -o full_ipadr.so.o && mv -f full_ipadr.so.o full_ipadr.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c get_krbhst.c -o get_krbhst.so.o && mv -f get_krbhst.so.o get_krbhst.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gen_port.c -o gen_port.so.o && mv -f gen_port.so.o gen_port.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c genaddrs.c -o genaddrs.so.o && mv -f genaddrs.so.o genaddrs.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gen_rname.c -o gen_rname.so.o && mv -f gen_rname.so.o gen_rname.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hostaddr.c -o hostaddr.so.o && mv -f hostaddr.so.o hostaddr.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hst_realm.c -o hst_realm.so.o && mv -f hst_realm.so.o hst_realm.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init_os_ctx.c -o init_os_ctx.so.o && mv -f init_os_ctx.so.o init_os_ctx.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krbfileio.c -o krbfileio.so.o && mv -f krbfileio.so.o krbfileio.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktdefname.c -o ktdefname.so.o && mv -f ktdefname.so.o ktdefname.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kuserok.c -o kuserok.so.o && mv -f kuserok.so.o kuserok.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mk_faddr.c -o mk_faddr.so.o && mv -f mk_faddr.so.o mk_faddr.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c localaddr.c -o localaddr.so.o && mv -f localaddr.so.o localaddr.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c locate_kdc.c -o locate_kdc.so.o && mv -f locate_kdc.so.o locate_kdc.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c lock_file.c -o lock_file.so.o && mv -f lock_file.so.o lock_file.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c net_read.c -o net_read.so.o && mv -f net_read.so.o net_read.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c net_write.c -o net_write.so.o && mv -f net_write.so.o net_write.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c osconfig.c -o osconfig.so.o && mv -f osconfig.so.o osconfig.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c port2ip.c -o port2ip.so.o && mv -f port2ip.so.o port2ip.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c prompter.c -o prompter.so.o && mv -f prompter.so.o prompter.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c read_msg.c -o read_msg.so.o && mv -f read_msg.so.o read_msg.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c read_pwd.c -o read_pwd.so.o && mv -f read_pwd.so.o read_pwd.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c realm_dom.c -o realm_dom.so.o && mv -f realm_dom.so.o realm_dom.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c realm_iter.c -o realm_iter.so.o && mv -f realm_iter.so.o realm_iter.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c send524.c -o send524.so.o && mv -f send524.so.o send524.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c sendto_kdc.c -o sendto_kdc.so.o && mv -f sendto_kdc.so.o sendto_kdc.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c sn2princ.c -o sn2princ.so.o && mv -f sn2princ.so.o sn2princ.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c thread_safe.c -o thread_safe.so.o && mv -f thread_safe.so.o thread_safe.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c timeofday.c -o timeofday.so.o && mv -f timeofday.so.o timeofday.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c toffset.c -o toffset.so.o && mv -f toffset.so.o toffset.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c unlck_file.c -o unlck_file.so.o && mv -f unlck_file.so.o unlck_file.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ustime.c -o ustime.so.o && mv -f ustime.so.o ustime.so
cc -fpic -DSHARED  -DLIBDIR=\"/usr/local/lib\" -I../../../include -I./../../../include -I./../../../util/profile -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c write_msg.c -o write_msg.so.o && mv -f write_msg.so.o write_msg.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/os'
making all in lib/krb5/rcache...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/rcache'
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc_base.c -o rc_base.so.o && mv -f rc_base.so.o rc_base.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc_dfl.c -o rc_dfl.so.o && mv -f rc_dfl.so.o rc_dfl.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc_io.c -o rc_io.so.o && mv -f rc_io.so.o rc_io.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rcdef.c -o rcdef.so.o && mv -f rcdef.so.o rcdef.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc_none.c -o rc_none.so.o && mv -f rc_none.so.o rc_none.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rc_conv.c -o rc_conv.so.o && mv -f rc_conv.so.o rc_conv.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_rc.c -o ser_rc.so.o && mv -f ser_rc.so.o ser_rc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rcfns.c -o rcfns.so.o && mv -f rcfns.so.o rcfns.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5/rcache'
cc -fpic -DSHARED   -I../../include -I./../../include -I./ccache -I./keytab -I./rcache -I./os -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb5_libinit.c -o krb5_libinit.so.o && mv -f krb5_libinit.so.o krb5_libinit.so
rm -f libkrb5.so.3
building shared krb5 library (3.3)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH` && libtool --mode=link cc -shared -o libkrb5.so.3 $objlist -R/usr/local/lib -L../../lib -lk5crypto -lcom_err -lkrb5support   
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH error_tables/OBJS.SH asn.1/OBJS.SH ccache/OBJS.SH keytab/OBJS.SH krb/OBJS.SH rcache/OBJS.SH os/OBJS.SH ../../util/profile/OBJS.SH
+ objlist= krb5_libinit.so
 error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/kv5m_err.so error_tables/krb524_err.so
 asn.1/asn1_decode.so asn.1/asn1_k_decode.so asn.1/asn1_encode.so asn.1/asn1_get.so asn.1/asn1_make.so asn.1/asn1buf.so asn.1/krb5_decode.so asn.1/krb5_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so asn.1/asn1_misc.so
 ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so
 keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_srvtab.so keytab/read_servi.so
 krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/appdefault.so krb/auth_con.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/encode_kdc.so krb/encrypt_tk.so krb/free_rtree.so krb/fwd_tgt.so krb/gc_frm_kdc.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/parse.so krb/pr_to_salt.so krb/preauth.so krb/preauth2.so krb/princ_comp.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb
 /rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_realm.so krb/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/v4lifetime.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so
 rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so
 os/accessor.so os/an_to_ln.so os/c_ustime.so os/def_realm.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/free_krbhs.so os/free_hstrl.so os/full_ipadr.so os/get_krbhst.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hst_realm.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/kuserok.so os/mk_faddr.so os/localaddr.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/osconfig.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/realm_iter.so os/send524.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/unlck_file.so os/ustime.so os/write_msg.so
 ../../util/profile/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so
+ libtool --mode=link cc -shared -o libkrb5.so.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_decode.so asn.1/asn1_k_decode.so asn.1/asn1_encode.so asn.1/asn1_get.so asn.1/asn1_make.so asn.1/asn1buf.so asn.1/krb5_decode.so asn.1/krb5_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so asn.1/asn1_misc.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/appdefault.so krb/auth_con.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so
  krb/copy_auth.so krb/copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/encode_kdc.so krb/encrypt_tk.so krb/free_rtree.so krb/fwd_tgt.so krb/gc_frm_kdc.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/parse.so krb/pr_to_salt.so krb/preauth.so krb/preauth2.so krb/princ_comp.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so 
 krb/ser_key.so krb/ser_princ.so krb/serialize.so krb/set_rea!
 lm.so kr
b/srv_dec_tkt.so krb/srv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/v4lifetime.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so os/accessor.so os/an_to_ln.so os/c_ustime.so os/def_realm.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/free_krbhs.so os/free_hstrl.so os/full_ipadr.so os/get_krbhst.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hst_realm.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/kuserok.so os/mk_faddr.so os/localaddr.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/osconfig.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/realm_iter.so os/send524.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/pro
 file/prof_tree.so ../../util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so -R/usr/local/lib -L../../lib -lk5crypto -lcom_err -lkrb5support
mkdir .libs
cc -shared -o libkrb5.so.3 krb5_libinit.so error_tables/asn1_err.so error_tables/kdb5_err.so error_tables/krb5_err.so error_tables/kv5m_err.so error_tables/krb524_err.so asn.1/asn1_decode.so asn.1/asn1_k_decode.so asn.1/asn1_encode.so asn.1/asn1_get.so asn.1/asn1_make.so asn.1/asn1buf.so asn.1/krb5_decode.so asn.1/krb5_encode.so asn.1/asn1_k_encode.so asn.1/ldap_key_seq.so asn.1/asn1_misc.so ccache/ccbase.so ccache/cccopy.so ccache/cccursor.so ccache/ccdefault.so ccache/ccdefops.so ccache/cc_retr.so ccache/cc_file.so ccache/cc_memory.so ccache/cc_keyring.so ccache/ccfns.so ccache/ser_cc.so keytab/ktadd.so keytab/ktbase.so keytab/ktdefault.so keytab/ktfr_entry.so keytab/ktremove.so keytab/ktfns.so keytab/kt_file.so keytab/kt_srvtab.so keytab/read_servi.so krb/addr_comp.so krb/addr_order.so krb/addr_srch.so krb/appdefault.so krb/auth_con.so krb/bld_pr_ext.so krb/bld_princ.so krb/chk_trans.so krb/chpw.so krb/conv_creds.so krb/conv_princ.so krb/copy_addrs.so krb/copy_auth.so krb/
 copy_athctr.so krb/copy_cksum.so krb/copy_creds.so krb/copy_data.so krb/copy_key.so krb/copy_princ.so krb/copy_tick.so krb/cp_key_cnt.so krb/decode_kdc.so krb/decrypt_tk.so krb/deltat.so krb/enc_helper.so krb/encode_kdc.so krb/encrypt_tk.so krb/free_rtree.so krb/fwd_tgt.so krb/gc_frm_kdc.so krb/gc_via_tkt.so krb/gen_seqnum.so krb/gen_subkey.so krb/get_creds.so krb/get_in_tkt.so krb/gic_keytab.so krb/gic_opt.so krb/gic_pwd.so krb/in_tkt_sky.so krb/init_ctx.so krb/init_keyblock.so krb/kdc_rep_dc.so krb/kerrs.so krb/kfree.so krb/mk_cred.so krb/mk_error.so krb/mk_priv.so krb/mk_rep.so krb/mk_req.so krb/mk_req_ext.so krb/mk_safe.so krb/parse.so krb/pr_to_salt.so krb/preauth.so krb/preauth2.so krb/princ_comp.so krb/rd_cred.so krb/rd_error.so krb/rd_priv.so krb/rd_rep.so krb/rd_req.so krb/rd_req_dec.so krb/rd_safe.so krb/recvauth.so krb/sendauth.so krb/send_tgs.so krb/ser_actx.so krb/ser_adata.so krb/ser_addr.so krb/ser_auth.so krb/ser_cksum.so krb/ser_ctx.so krb/ser_key.so krb/ser
 _princ.so krb/serialize.so krb/set_realm.so krb/srv_dec_tkt.!
 so krb/s
rv_rcache.so krb/str_conv.so krb/tgtname.so krb/unparse.so krb/v4lifetime.so krb/valid_times.so krb/vfy_increds.so krb/vic_opt.so krb/walk_rtree.so rcache/rc_base.so rcache/rc_dfl.so rcache/rc_io.so rcache/rcdef.so rcache/rc_none.so rcache/rc_conv.so rcache/ser_rc.so rcache/rcfns.so os/accessor.so os/an_to_ln.so os/c_ustime.so os/def_realm.so os/ccdefname.so os/changepw.so os/dnsglue.so os/dnssrv.so os/free_krbhs.so os/free_hstrl.so os/full_ipadr.so os/get_krbhst.so os/gen_port.so os/genaddrs.so os/gen_rname.so os/hostaddr.so os/hst_realm.so os/init_os_ctx.so os/krbfileio.so os/ktdefname.so os/kuserok.so os/mk_faddr.so os/localaddr.so os/locate_kdc.so os/lock_file.so os/net_read.so os/net_write.so os/osconfig.so os/port2ip.so os/prompter.so os/read_msg.so os/read_pwd.so os/realm_dom.so os/realm_iter.so os/send524.so os/sendto_kdc.so os/sn2princ.so os/thread_safe.so os/timeofday.so os/toffset.so os/unlck_file.so os/ustime.so os/write_msg.so ../../util/profile/prof_tree.so ../.
 ./util/profile/prof_file.so ../../util/profile/prof_parse.so ../../util/profile/prof_get.so ../../util/profile/prof_set.so ../../util/profile/prof_err.so ../../util/profile/prof_init.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lk5crypto -lcom_err -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libkrb5.so
ln -s libkrb5.so.3 libkrb5.so
rm -f ../../lib/libkrb5.so
(cd ../../lib && ln -s krb5/libkrb5.so .)
rm -f ../../lib/libkrb5.so.3
(cd ../../lib && ln -s krb5/libkrb5.so.3 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/krb5'
making all in lib/des425...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/des425'
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c cksum.c -o cksum.so.o && mv -f cksum.so.o cksum.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c des.c -o des.so.o && mv -f des.so.o des.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c enc_dec.c -o enc_dec.so.o && mv -f enc_dec.so.o enc_dec.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c key_parity.c -o key_parity.so.o && mv -f key_parity.so.o key_parity.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c key_sched.c -o key_sched.so.o && mv -f key_sched.so.o key_sched.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c new_rnd_key.c -o new_rnd_key.so.o && mv -f new_rnd_key.so.o new_rnd_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pcbc_encrypt.c -o pcbc_encrypt.so.o && mv -f pcbc_encrypt.so.o pcbc_encrypt.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c quad_cksum.c -o quad_cksum.so.o && mv -f quad_cksum.so.o quad_cksum.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c random_key.c -o random_key.so.o && mv -f random_key.so.o random_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c read_passwd.c -o read_passwd.so.o && mv -f read_passwd.so.o read_passwd.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c str_to_key.c -o str_to_key.so.o && mv -f str_to_key.so.o str_to_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c unix_time.c -o unix_time.so.o && mv -f unix_time.so.o unix_time.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util.c -o util.so.o && mv -f util.so.o util.so
cc -fpic -DSHARED   -I../../include -I./../../include -I./../crypto/des -I./../../include/kerberosIV -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c weak_key.c -o weak_key.so.o && mv -f weak_key.so.o weak_key.so
rm -f libdes425.so.3
building shared des425 library (3.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libdes425.so.3 $objlist -R/usr/local/lib -L../../lib -lkrb5 -lcom_err -lk5crypto 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= cksum.so des.so enc_dec.so key_parity.so key_sched.so new_rnd_key.so pcbc_encrypt.so quad_cksum.so random_key.so read_passwd.so str_to_key.so unix_time.so util.so weak_key.so
+ libtool --mode=link cc -shared -o libdes425.so.3 cksum.so des.so enc_dec.so key_parity.so key_sched.so new_rnd_key.so pcbc_encrypt.so quad_cksum.so random_key.so read_passwd.so str_to_key.so unix_time.so util.so weak_key.so -R/usr/local/lib -L../../lib -lkrb5 -lcom_err -lk5crypto
mkdir .libs
cc -shared -o libdes425.so.3 cksum.so des.so enc_dec.so key_parity.so key_sched.so new_rnd_key.so pcbc_encrypt.so quad_cksum.so random_key.so read_passwd.so str_to_key.so unix_time.so util.so weak_key.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5 -lcom_err -lk5crypto   -Wl,--rpath -Wl,/usr/local/lib
rm -f libdes425.so
ln -s libdes425.so.3 libdes425.so
rm -f ../../lib/libdes425.so
(cd ../../lib && ln -s des425/libdes425.so .)
rm -f ../../lib/libdes425.so.3
(cd ../../lib && ln -s des425/libdes425.so.3 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/des425'
making all in lib/gssapi...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi'
making all in lib/gssapi/generic...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/generic'
d=ettmp$$ ; (cp gssapi_err_generic.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h gssapi_err_generic.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp40256.h ettmp40256.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp40256.c ettmp40256.et
if test -d ../../../include/gssapi; then :; else (set -x; mkdir ../../../include/gssapi); fi
+ mkdir ../../../include/gssapi
echo timestamp > ../../../include/gssapi/timestamp
Creating gssapi.h
+ mv -f gss40272 gssapi.h
cp gssapi.h ../../../include/gssapi/gssapi.h
cp ./gssapi_generic.h ../../../include/gssapi/gssapi_generic.h
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c disp_com_err_status.c -o disp_com_err_status.so.o && mv -f disp_com_err_status.so.o disp_com_err_status.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c disp_major_status.c -o disp_major_status.so.o && mv -f disp_major_status.so.o disp_major_status.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gssapi_generic.c -o gssapi_generic.so.o && mv -f gssapi_generic.so.o gssapi_generic.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rel_buffer.c -o rel_buffer.so.o && mv -f rel_buffer.so.o rel_buffer.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rel_oid_set.c -o rel_oid_set.so.o && mv -f rel_oid_set.so.o rel_oid_set.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_buffer.c -o util_buffer.so.o && mv -f util_buffer.so.o util_buffer.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_ordering.c -o util_ordering.so.o && mv -f util_ordering.so.o util_ordering.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_set.c -o util_set.so.o && mv -f util_set.so.o util_set.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_token.c -o util_token.so.o && mv -f util_token.so.o util_token.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_validate.c -o util_validate.so.o && mv -f util_validate.so.o util_validate.so
d=ettmp$$ ; (cp gssapi_err_generic.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c gssapi_err_generic.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp40331.h ettmp40331.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp40331.c ettmp40331.et
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gssapi_err_generic.c -o gssapi_err_generic.so.o && mv -f gssapi_err_generic.so.o gssapi_err_generic.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/generic'
making all in lib/gssapi/mechglue...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/mechglue'
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_accept_sec_context.c -o g_accept_sec_context.so.o && mv -f g_accept_sec_context.so.o g_accept_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_acquire_cred.c -o g_acquire_cred.so.o && mv -f g_acquire_cred.so.o g_acquire_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_canon_name.c -o g_canon_name.so.o && mv -f g_canon_name.so.o g_canon_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_compare_name.c -o g_compare_name.so.o && mv -f g_compare_name.so.o g_compare_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_context_time.c -o g_context_time.so.o && mv -f g_context_time.so.o g_context_time.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_delete_sec_context.c -o g_delete_sec_context.so.o && mv -f g_delete_sec_context.so.o g_delete_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_dsp_name.c -o g_dsp_name.so.o && mv -f g_dsp_name.so.o g_dsp_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_dsp_status.c -o g_dsp_status.so.o && mv -f g_dsp_status.so.o g_dsp_status.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_dup_name.c -o g_dup_name.so.o && mv -f g_dup_name.so.o g_dup_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_exp_sec_context.c -o g_exp_sec_context.so.o && mv -f g_exp_sec_context.so.o g_exp_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_export_name.c -o g_export_name.so.o && mv -f g_export_name.so.o g_export_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_glue.c -o g_glue.so.o && mv -f g_glue.so.o g_glue.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_imp_name.c -o g_imp_name.so.o && mv -f g_imp_name.so.o g_imp_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_imp_sec_context.c -o g_imp_sec_context.so.o && mv -f g_imp_sec_context.so.o g_imp_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_init_sec_context.c -o g_init_sec_context.so.o && mv -f g_init_sec_context.so.o g_init_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_initialize.c -o g_initialize.so.o && mv -f g_initialize.so.o g_initialize.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_inq_context.c -o g_inq_context.so.o && mv -f g_inq_context.so.o g_inq_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_inq_cred.c -o g_inq_cred.so.o && mv -f g_inq_cred.so.o g_inq_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_inq_names.c -o g_inq_names.so.o && mv -f g_inq_names.so.o g_inq_names.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_mechname.c -o g_mechname.so.o && mv -f g_mechname.so.o g_mechname.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_oid_ops.c -o g_oid_ops.so.o && mv -f g_oid_ops.so.o g_oid_ops.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_process_context.c -o g_process_context.so.o && mv -f g_process_context.so.o g_process_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_rel_buffer.c -o g_rel_buffer.so.o && mv -f g_rel_buffer.so.o g_rel_buffer.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_rel_cred.c -o g_rel_cred.so.o && mv -f g_rel_cred.so.o g_rel_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_rel_name.c -o g_rel_name.so.o && mv -f g_rel_name.so.o g_rel_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_rel_oid_set.c -o g_rel_oid_set.so.o && mv -f g_rel_oid_set.so.o g_rel_oid_set.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_seal.c -o g_seal.so.o && mv -f g_seal.so.o g_seal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_sign.c -o g_sign.so.o && mv -f g_sign.so.o g_sign.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_store_cred.c -o g_store_cred.so.o && mv -f g_store_cred.so.o g_store_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_unseal.c -o g_unseal.so.o && mv -f g_unseal.so.o g_unseal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c g_verify.c -o g_verify.so.o && mv -f g_verify.so.o g_verify.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c oid_ops.c -o oid_ops.so.o && mv -f oid_ops.so.o oid_ops.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/mechglue'
making all in lib/gssapi/krb5...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/krb5'
d=ettmp$$ ; (cp gssapi_err_krb5.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.c gssapi_err_krb5.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp40527.h ettmp40527.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp40527.c ettmp40527.et
d=ettmp$$ ; (cp gssapi_err_krb5.et $d.et && ../../../util/et/compile_et -d ./../../../util/et $d.et && mv $d.h gssapi_err_krb5.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../../util/et/et_h.awk outfile=ettmp40540.h ettmp40540.et
+ nawk -f ./../../../util/et/et_c.awk outfile=ettmp40540.c ettmp40540.et
Creating gssapi.h
+ mv -f gss40553 gssapi_krb5.h
cp gssapi_krb5.h "../../../include/gssapi/gssapi_krb5.h"
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c accept_sec_context.c -o accept_sec_context.so.o && mv -f accept_sec_context.so.o accept_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c acquire_cred.c -o acquire_cred.so.o && mv -f acquire_cred.so.o acquire_cred.so
acquire_cred.c: In function 'krb5_gss_acquire_cred':
acquire_cred.c:574: warning: comparison of distinct pointer types lacks a cast
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c add_cred.c -o add_cred.so.o && mv -f add_cred.so.o add_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c canon_name.c -o canon_name.so.o && mv -f canon_name.so.o canon_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c compare_name.c -o compare_name.so.o && mv -f compare_name.so.o compare_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c context_time.c -o context_time.so.o && mv -f context_time.so.o context_time.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c copy_ccache.c -o copy_ccache.so.o && mv -f copy_ccache.so.o copy_ccache.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c delete_sec_context.c -o delete_sec_context.so.o && mv -f delete_sec_context.so.o delete_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c disp_name.c -o disp_name.so.o && mv -f disp_name.so.o disp_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c disp_status.c -o disp_status.so.o && mv -f disp_status.so.o disp_status.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c duplicate_name.c -o duplicate_name.so.o && mv -f duplicate_name.so.o duplicate_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c export_name.c -o export_name.so.o && mv -f export_name.so.o export_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c export_sec_context.c -o export_sec_context.so.o && mv -f export_sec_context.so.o export_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c get_tkt_flags.c -o get_tkt_flags.so.o && mv -f get_tkt_flags.so.o get_tkt_flags.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gssapi_krb5.c -o gssapi_krb5.so.o && mv -f gssapi_krb5.so.o gssapi_krb5.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c import_name.c -o import_name.so.o && mv -f import_name.so.o import_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c import_sec_context.c -o import_sec_context.so.o && mv -f import_sec_context.so.o import_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c indicate_mechs.c -o indicate_mechs.so.o && mv -f indicate_mechs.so.o indicate_mechs.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init_sec_context.c -o init_sec_context.so.o && mv -f init_sec_context.so.o init_sec_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c inq_context.c -o inq_context.so.o && mv -f inq_context.so.o inq_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c inq_cred.c -o inq_cred.so.o && mv -f inq_cred.so.o inq_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c inq_names.c -o inq_names.so.o && mv -f inq_names.so.o inq_names.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c k5seal.c -o k5seal.so.o && mv -f k5seal.so.o k5seal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c k5sealv3.c -o k5sealv3.so.o && mv -f k5sealv3.so.o k5sealv3.so
k5sealv3.c: In function 'gss_krb5int_make_seal_token_v3':
k5sealv3.c:169: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
k5sealv3.c:246: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
k5sealv3.c:250: warning: passing argument 1 of 'memset' discards qualifiers from pointer target type
k5sealv3.c: In function 'gss_krb5int_unseal_token_v3':
k5sealv3.c:506: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c k5unseal.c -o k5unseal.so.o && mv -f k5unseal.so.o k5unseal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb5_gss_glue.c -o krb5_gss_glue.so.o && mv -f krb5_gss_glue.so.o krb5_gss_glue.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c lucid_context.c -o lucid_context.so.o && mv -f lucid_context.so.o lucid_context.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c process_context_token.c -o process_context_token.so.o && mv -f process_context_token.so.o process_context_token.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rel_cred.c -o rel_cred.so.o && mv -f rel_cred.so.o rel_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rel_oid.c -o rel_oid.so.o && mv -f rel_oid.so.o rel_oid.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rel_name.c -o rel_name.so.o && mv -f rel_name.so.o rel_name.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c seal.c -o seal.so.o && mv -f seal.so.o seal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c set_allowable_enctypes.c -o set_allowable_enctypes.so.o && mv -f set_allowable_enctypes.so.o set_allowable_enctypes.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ser_sctx.c -o ser_sctx.so.o && mv -f ser_sctx.so.o ser_sctx.so
ser_sctx.c: In function 'kg_ctx_internalize':
ser_sctx.c:564: warning: passing argument 2 of 'kg_oid_internalize' from incompatible pointer type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c set_ccache.c -o set_ccache.so.o && mv -f set_ccache.so.o set_ccache.so
set_ccache.c: In function 'gss_krb5_ccache_name':
set_ccache.c:61: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c sign.c -o sign.so.o && mv -f sign.so.o sign.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c unseal.c -o unseal.so.o && mv -f unseal.so.o unseal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_cksum.c -o util_cksum.so.o && mv -f util_cksum.so.o util_cksum.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_crypt.c -o util_crypt.so.o && mv -f util_crypt.so.o util_crypt.so
util_crypt.c: In function 'kg_encrypt':
util_crypt.c:124: warning: assignment discards qualifiers from pointer target type
util_crypt.c: In function 'kg_decrypt':
util_crypt.c:169: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_seed.c -o util_seed.so.o && mv -f util_seed.so.o util_seed.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c util_seqnum.c -o util_seqnum.so.o && mv -f util_seqnum.so.o util_seqnum.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c val_cred.c -o val_cred.so.o && mv -f val_cred.so.o val_cred.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c verify.c -o verify.so.o && mv -f verify.so.o verify.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c wrap_size_limit.c -o wrap_size_limit.so.o && mv -f wrap_size_limit.so.o wrap_size_limit.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gssapi_err_krb5.c -o gssapi_err_krb5.so.o && mv -f gssapi_err_krb5.so.o gssapi_err_krb5.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/krb5'
making all in lib/gssapi/spnego...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/spnego'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../include -I./../../../include -I. -I. -I./.. -I../generic -I./../generic -I../mechglue -I./../mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c spnego_mech.c -o spnego_mech.so.o && mv -f spnego_mech.so.o spnego_mech.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi/spnego'
: ../../include/gssapi/gssapi.h updated by recursion rule
: generic/gssapi_err_generic.h updated by recursion rule
: krb5/gssapi_err_krb5.h updated by recursion rule
: krb5/gssapi_krb5.h updated by recursion rule
cc -fpic -DSHARED   -I../../include -I./../../include -Igeneric -I./generic -Ikrb5 -I./krb5 -I./mechglue -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c gss_libinit.c -o gss_libinit.so.o && mv -f gss_libinit.so.o gss_libinit.so
rm -f libgssapi_krb5.so.2
building shared gssapi_krb5 library (2.2)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH` && libtool --mode=link cc -shared -o libgssapi_krb5.so.2 $objlist -R/usr/local/lib -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support   
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH generic/OBJS.SH mechglue/OBJS.SH krb5/OBJS.SH spnego/OBJS.SH
+ objlist= gss_libinit.so
 generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_ordering.so generic/util_set.so generic/util_token.so generic/util_validate.so generic/gssapi_err_generic.so
 mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_context_time.so mechglue/g_delete_sec_context.so mechglue/g_dsp_name.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_exp_sec_context.so mechglue/g_export_name.so mechglue/g_glue.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_cred.so mechglue/g_inq_names.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_oid_set.so mechglue/g_seal.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_verify.so mechglue/oid_ops.so
 krb5/accept_sec_context.so krb5/acquire_cred.so krb5/add_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealv3.so krb5/k5unseal.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/seal.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/sign.so krb5/unseal.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/verify.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so
 spnego/spnego_mech.so
+ libtool --mode=link cc -shared -o libgssapi_krb5.so.2 gss_libinit.so generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_ordering.so generic/util_set.so generic/util_token.so generic/util_validate.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_context_time.so mechglue/g_delete_sec_context.so mechglue/g_dsp_name.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_exp_sec_context.so mechglue/g_export_name.so mechglue/g_glue.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_cred.so mechglue/g_inq_names.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.
 so mechglue/g_rel_oid_set.so mechglue/g_seal.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_verify.so mechglue/oid_ops.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/add_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealv3.so krb5/k5unseal.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/seal.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/sign.so krb5/unseal.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/
 val_cred.so krb5/verify.so krb5/wrap_size_limit.so krb5/gssa!
 pi_err_k
rb5.so spnego/spnego_mech.so -R/usr/local/lib -L../../lib -lkrb5 -lk5crypto -lcom_err -lkrb5support
mkdir .libs
cc -shared -o libgssapi_krb5.so.2 gss_libinit.so generic/disp_com_err_status.so generic/disp_major_status.so generic/gssapi_generic.so generic/rel_buffer.so generic/rel_oid_set.so generic/util_buffer.so generic/util_ordering.so generic/util_set.so generic/util_token.so generic/util_validate.so generic/gssapi_err_generic.so mechglue/g_accept_sec_context.so mechglue/g_acquire_cred.so mechglue/g_canon_name.so mechglue/g_compare_name.so mechglue/g_context_time.so mechglue/g_delete_sec_context.so mechglue/g_dsp_name.so mechglue/g_dsp_status.so mechglue/g_dup_name.so mechglue/g_exp_sec_context.so mechglue/g_export_name.so mechglue/g_glue.so mechglue/g_imp_name.so mechglue/g_imp_sec_context.so mechglue/g_init_sec_context.so mechglue/g_initialize.so mechglue/g_inq_context.so mechglue/g_inq_cred.so mechglue/g_inq_names.so mechglue/g_mechname.so mechglue/g_oid_ops.so mechglue/g_process_context.so mechglue/g_rel_buffer.so mechglue/g_rel_cred.so mechglue/g_rel_name.so mechglue/g_rel_oid_
 set.so mechglue/g_seal.so mechglue/g_sign.so mechglue/g_store_cred.so mechglue/g_unseal.so mechglue/g_verify.so mechglue/oid_ops.so krb5/accept_sec_context.so krb5/acquire_cred.so krb5/add_cred.so krb5/canon_name.so krb5/compare_name.so krb5/context_time.so krb5/copy_ccache.so krb5/delete_sec_context.so krb5/disp_name.so krb5/disp_status.so krb5/duplicate_name.so krb5/export_name.so krb5/export_sec_context.so krb5/get_tkt_flags.so krb5/gssapi_krb5.so krb5/import_name.so krb5/import_sec_context.so krb5/indicate_mechs.so krb5/init_sec_context.so krb5/inq_context.so krb5/inq_cred.so krb5/inq_names.so krb5/k5seal.so krb5/k5sealv3.so krb5/k5unseal.so krb5/krb5_gss_glue.so krb5/lucid_context.so krb5/process_context_token.so krb5/rel_cred.so krb5/rel_oid.so krb5/rel_name.so krb5/seal.so krb5/set_allowable_enctypes.so krb5/ser_sctx.so krb5/set_ccache.so krb5/sign.so krb5/unseal.so krb5/util_cksum.so krb5/util_crypt.so krb5/util_seed.so krb5/util_seqnum.so krb5/val_cred.so krb5/verif
 y.so krb5/wrap_size_limit.so krb5/gssapi_err_krb5.so spnego/!
 spnego_m
ech.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5 -lk5crypto -lcom_err -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libgssapi_krb5.so
ln -s libgssapi_krb5.so.2 libgssapi_krb5.so
rm -f ../../lib/libgssapi_krb5.so
(cd ../../lib && ln -s gssapi/libgssapi_krb5.so .)
rm -f ../../lib/libgssapi_krb5.so.2
(cd ../../lib && ln -s gssapi/libgssapi_krb5.so.2 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/gssapi'
making all in lib/rpc...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/rpc'
cd ../.. && /bin/sh config.status include/gssrpc/types.h
config.status: creating include/gssrpc/types.h
touch types.stamp
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_none.c -o auth_none.so.o && mv -f auth_none.so.o auth_none.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_unix.c -o auth_unix.so.o && mv -f auth_unix.so.o auth_unix.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c authgss_prot.c -o authgss_prot.so.o && mv -f authgss_prot.so.o authgss_prot.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c authunix_prot.c -o authunix_prot.so.o && mv -f authunix_prot.so.o authunix_prot.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_gss.c -o auth_gss.so.o && mv -f auth_gss.so.o auth_gss.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_gssapi.c -o auth_gssapi.so.o && mv -f auth_gssapi.so.o auth_gssapi.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c auth_gssapi_misc.c -o auth_gssapi_misc.so.o && mv -f auth_gssapi_misc.so.o auth_gssapi_misc.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bindresvport.c -o bindresvport.so.o && mv -f bindresvport.so.o bindresvport.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_generic.c -o clnt_generic.so.o && mv -f clnt_generic.so.o clnt_generic.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_perror.c -o clnt_perror.so.o && mv -f clnt_perror.so.o clnt_perror.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_raw.c -o clnt_raw.so.o && mv -f clnt_raw.so.o clnt_raw.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_simple.c -o clnt_simple.so.o && mv -f clnt_simple.so.o clnt_simple.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_tcp.c -o clnt_tcp.so.o && mv -f clnt_tcp.so.o clnt_tcp.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_udp.c -o clnt_udp.so.o && mv -f clnt_udp.so.o clnt_udp.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dyn.c -o dyn.so.o && mv -f dyn.so.o dyn.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_dtablesize.c -o rpc_dtablesize.so.o && mv -f rpc_dtablesize.so.o rpc_dtablesize.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c get_myaddress.c -o get_myaddress.so.o && mv -f get_myaddress.so.o get_myaddress.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c getrpcport.c -o getrpcport.so.o && mv -f getrpcport.so.o getrpcport.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_clnt.c -o pmap_clnt.so.o && mv -f pmap_clnt.so.o pmap_clnt.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_getmaps.c -o pmap_getmaps.so.o && mv -f pmap_getmaps.so.o pmap_getmaps.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_getport.c -o pmap_getport.so.o && mv -f pmap_getport.so.o pmap_getport.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_prot.c -o pmap_prot.so.o && mv -f pmap_prot.so.o pmap_prot.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_prot2.c -o pmap_prot2.so.o && mv -f pmap_prot2.so.o pmap_prot2.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pmap_rmt.c -o pmap_rmt.so.o && mv -f pmap_rmt.so.o pmap_rmt.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_prot.c -o rpc_prot.so.o && mv -f rpc_prot.so.o rpc_prot.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_commondata.c -o rpc_commondata.so.o && mv -f rpc_commondata.so.o rpc_commondata.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_callmsg.c -o rpc_callmsg.so.o && mv -f rpc_callmsg.so.o rpc_callmsg.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc.c -o svc.so.o && mv -f svc.so.o svc.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_auth.c -o svc_auth.so.o && mv -f svc_auth.so.o svc_auth.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_auth_gss.c -o svc_auth_gss.so.o && mv -f svc_auth_gss.so.o svc_auth_gss.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_auth_gssapi.c -o svc_auth_gssapi.so.o && mv -f svc_auth_gssapi.so.o svc_auth_gssapi.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_auth_none.c -o svc_auth_none.so.o && mv -f svc_auth_none.so.o svc_auth_none.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_auth_unix.c -o svc_auth_unix.so.o && mv -f svc_auth_unix.so.o svc_auth_unix.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_raw.c -o svc_raw.so.o && mv -f svc_raw.so.o svc_raw.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_run.c -o svc_run.so.o && mv -f svc_run.so.o svc_run.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_simple.c -o svc_simple.so.o && mv -f svc_simple.so.o svc_simple.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_tcp.c -o svc_tcp.so.o && mv -f svc_tcp.so.o svc_tcp.so
svc_tcp.c: In function 'rendezvous_request':
svc_tcp.c:264: warning: passing argument 2 of 'getsockname' from incompatible pointer type
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svc_udp.c -o svc_udp.so.o && mv -f svc_udp.so.o svc_udp.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr.c -o xdr.so.o && mv -f xdr.so.o xdr.so
xdr.c: In function 'gssrpc_xdr_int':
xdr.c:96: warning: comparison is always false due to limited range of data type
xdr.c:96: warning: comparison is always false due to limited range of data type
xdr.c: In function 'gssrpc_xdr_u_int':
xdr.c:129: warning: comparison is always false due to limited range of data type
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_array.c -o xdr_array.so.o && mv -f xdr_array.so.o xdr_array.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_float.c -o xdr_float.so.o && mv -f xdr_float.so.o xdr_float.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_mem.c -o xdr_mem.so.o && mv -f xdr_mem.so.o xdr_mem.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_rec.c -o xdr_rec.so.o && mv -f xdr_rec.so.o xdr_rec.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_reference.c -o xdr_reference.so.o && mv -f xdr_reference.so.o xdr_reference.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_stdio.c -o xdr_stdio.so.o && mv -f xdr_stdio.so.o xdr_stdio.so
cc -fpic -DSHARED  -DGSSAPI_KRB5 -DDEBUG_GSSAPI=0 -DGSSRPC__IMPL -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xdr_alloc.c -o xdr_alloc.so.o && mv -f xdr_alloc.so.o xdr_alloc.so
rm -f libgssrpc.so.4
building shared gssrpc library (4.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libgssrpc.so.4 $objlist -R/usr/local/lib -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_alloc.so
+ libtool --mode=link cc -shared -o libgssrpc.so.4 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_alloc.so -R/usr/local/lib -L../../lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err
mkdir .libs
cc -shared -o libgssrpc.so.4 auth_none.so auth_unix.so authgss_prot.so authunix_prot.so auth_gss.so auth_gssapi.so auth_gssapi_misc.so bindresvport.so clnt_generic.so clnt_perror.so clnt_raw.so clnt_simple.so clnt_tcp.so clnt_udp.so dyn.so rpc_dtablesize.so get_myaddress.so getrpcport.so pmap_clnt.so pmap_getmaps.so pmap_getport.so pmap_prot.so pmap_prot2.so pmap_rmt.so rpc_prot.so rpc_commondata.so rpc_callmsg.so svc.so svc_auth.so svc_auth_gss.so svc_auth_gssapi.so svc_auth_none.so svc_auth_unix.so svc_raw.so svc_run.so svc_simple.so svc_tcp.so svc_udp.so xdr.so xdr_array.so xdr_float.so xdr_mem.so xdr_rec.so xdr_reference.so xdr_stdio.so xdr_alloc.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err   -Wl,--rpath -Wl,/usr/local/lib
rm -f libgssrpc.so
ln -s libgssrpc.so.4 libgssrpc.so
rm -f ../../lib/libgssrpc.so
(cd ../../lib && ln -s rpc/libgssrpc.so .)
rm -f ../../lib/libgssrpc.so.4
(cd ../../lib && ln -s rpc/libgssrpc.so.4 .)
making all in lib/rpc/unit-test...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/rpc/unit-test'
cc   -I../../../include -I./../../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c client.c
cc   -I../../../include -I./../../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_test_clnt.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o client client.o rpc_test_clnt.o \
		-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc   -I../../../include -I./../../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server.c
cc   -I../../../include -I./../../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rpc_test_svc.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o server server.o rpc_test_svc.o \
		-lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/rpc/unit-test'
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/rpc'
making all in lib/kdb...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kdb'
d=ettmp$$ ; (cp adb_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h adb_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp41836.h ettmp41836.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp41836.c ettmp41836.et
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c kdb5.c -o kdb5.so.o && mv -f kdb5.so.o kdb5.so
kdb5.c: In function 'kdb_load_library':
kdb5.c:366: warning: initialization discards qualifiers from pointer target type
kdb5.c:376: warning: initialization discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c encrypt_key.c -o encrypt_key.so.o && mv -f encrypt_key.so.o encrypt_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c decrypt_key.c -o decrypt_key.so.o && mv -f decrypt_key.so.o decrypt_key.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c kdb_default.c -o kdb_default.so.o && mv -f kdb_default.so.o kdb_default.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c kdb_cpw.c -o kdb_cpw.so.o && mv -f kdb_cpw.so.o kdb_cpw.so
d=ettmp$$ ; (cp adb_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c adb_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp41874.h ettmp41874.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp41874.c ettmp41874.et
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c adb_err.c -o adb_err.so.o && mv -f adb_err.so.o adb_err.so
cc -fpic -DSHARED   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -DKDB5_USE_LIB_KDB_DB2 -D_THREAD_SAFE -pthread -c keytab.c -o keytab.so.o && mv -f keytab.so.o keytab.so
rm -f libkdb5.so.4
building shared kdb5 library (4.0)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o libkdb5.so.4 $objlist -R/usr/local/lib -L../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support   
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so keytab.so
+ libtool --mode=link cc -shared -o libkdb5.so.4 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so keytab.so -R/usr/local/lib -L../../lib -lkrb5 -lcom_err -lk5crypto -lkrb5support
mkdir .libs
cc -shared -o libkdb5.so.4 kdb5.so encrypt_key.so decrypt_key.so kdb_default.so kdb_cpw.so adb_err.so keytab.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5 -lcom_err -lk5crypto -lkrb5support   -Wl,--rpath -Wl,/usr/local/lib
rm -f libkdb5.so
ln -s libkdb5.so.4 libkdb5.so
rm -f ../../lib/libkdb5.so
(cd ../../lib && ln -s kdb/libkdb5.so .)
rm -f ../../lib/libkdb5.so.4
(cd ../../lib && ln -s kdb/libkdb5.so.4 .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kdb'
making all in lib/kadm5...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5'
d=ettmp$$ ; (cp chpass_util_strings.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h chpass_util_strings.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42030.h ettmp42030.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42030.c ettmp42030.et
d=ettmp$$ ; (cp kadm_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h kadm_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42043.h ettmp42043.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42043.c ettmp42043.et
if [ -d ../../include/kadm5 ]; then :; else mkdir -p ../../include/kadm5; fi
for i in admin.h admin_internal.h admin_xdr.h kadm_rpc.h server_internal.h  ; do \
		i=`basename $i`; \
		if cmp ./$i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
		else \
			(set -x; rm -f ../../include/kadm5/$i; \
			 cp ./$i ../../include/kadm5/$i) ; \
		fi ; \
	done
+ rm -f ../../include/kadm5/admin.h
+ cp ./admin.h ../../include/kadm5/admin.h
+ rm -f ../../include/kadm5/admin_internal.h
+ cp ./admin_internal.h ../../include/kadm5/admin_internal.h
+ rm -f ../../include/kadm5/admin_xdr.h
+ cp ./admin_xdr.h ../../include/kadm5/admin_xdr.h
+ rm -f ../../include/kadm5/kadm_rpc.h
+ cp ./kadm_rpc.h ../../include/kadm5/kadm_rpc.h
+ rm -f ../../include/kadm5/server_internal.h
+ cp ./server_internal.h ../../include/kadm5/server_internal.h
for i in chpass_util_strings.h kadm_err.h ; do \
		i=`basename $i`; \
		if cmp $i ../../include/kadm5/$i >/dev/null 2>&1; then :; \
		else \
			(set -x; rm -f ../../include/kadm5/$i; \
			 cp $i ../../include/kadm5/$i) ; \
		fi ; \
	done
+ rm -f ../../include/kadm5/chpass_util_strings.h
+ cp chpass_util_strings.h ../../include/kadm5/chpass_util_strings.h
+ rm -f ../../include/kadm5/kadm_err.h
+ cp kadm_err.h ../../include/kadm5/kadm_err.h
d=ettmp$$ ; (cp kadm_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c kadm_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42088.h ettmp42088.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42088.c ettmp42088.et
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadm_err.c -o kadm_err.so.o && mv -f kadm_err.so.o kadm_err.so
d=ettmp$$ ; (cp chpass_util_strings.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c chpass_util_strings.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42106.h ettmp42106.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42106.c ettmp42106.et
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c chpass_util_strings.c -o chpass_util_strings.so.o && mv -f chpass_util_strings.so.o chpass_util_strings.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ovsec_glue.c -o ovsec_glue.so.o && mv -f ovsec_glue.so.o ovsec_glue.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c misc_free.c -o misc_free.so.o && mv -f misc_free.so.o misc_free.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadm_rpc_xdr.c -o kadm_rpc_xdr.so.o && mv -f kadm_rpc_xdr.so.o kadm_rpc_xdr.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c chpass_util.c -o chpass_util.so.o && mv -f chpass_util.so.o chpass_util.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c alt_prof.c -o alt_prof.so.o && mv -f alt_prof.so.o alt_prof.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c str_conv.c -o str_conv.so.o && mv -f str_conv.so.o str_conv.so
cc -fpic -DSHARED   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c logger.c -o logger.so.o && mv -f logger.so.o logger.so
logger.c: In function 'klog_com_err_proc':
logger.c:200: warning: assignment discards qualifiers from pointer target type
making all in lib/kadm5/clnt...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/clnt'
if cmp ./client_internal.h \
	../../../include/kadm5/client_internal.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../../include/kadm5/client_internal.h; \
		 cp ./client_internal.h \
			../../../include/kadm5/client_internal.h) ; \
	fi
+ rm -f ../../../include/kadm5/client_internal.h
+ cp ./client_internal.h ../../../include/kadm5/client_internal.h
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_policy.c -o clnt_policy.so.o && mv -f clnt_policy.so.o clnt_policy.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c client_rpc.c -o client_rpc.so.o && mv -f client_rpc.so.o client_rpc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c client_principal.c -o client_principal.so.o && mv -f client_principal.so.o client_principal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c client_init.c -o client_init.so.o && mv -f client_init.so.o client_init.so
client_init.c: In function 'kadm5_rpc_auth':
client_init.c:667: warning: assignment discards qualifiers from pointer target type
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_privs.c -o clnt_privs.so.o && mv -f clnt_privs.so.o clnt_privs.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c clnt_chpass_util.c -o clnt_chpass_util.so.o && mv -f clnt_chpass_util.so.o clnt_chpass_util.so
rm -f libkadm5clnt.so.5
building shared kadm5clnt library (5.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --mode=link cc -shared -o libkadm5clnt.so.5 $objlist -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so
+ libtool --mode=link cc -shared -o libkadm5clnt.so.5 ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err
mkdir .libs
cc -shared -o libkadm5clnt.so.5 ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so clnt_policy.so client_rpc.so client_principal.so client_init.so clnt_privs.so clnt_chpass_util.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err   -Wl,--rpath -Wl,/usr/local/lib
rm -f libkadm5clnt.so
ln -s libkadm5clnt.so.5 libkadm5clnt.so
rm -f ../../../lib/libkadm5clnt.so
(cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt.so .)
rm -f ../../../lib/libkadm5clnt.so.5
(cd ../../../lib && ln -s kadm5/clnt/libkadm5clnt.so.5 .)
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/clnt'
making all in lib/kadm5/srv...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/srv'
if cmp ./server_acl.h \
	../../../include/kadm5/server_acl.h >/dev/null 2>&1; then :; \
	else \
		(set -x; rm -f ../../../include/kadm5/server_acl.h; \
		 cp ./server_acl.h \
			../../../include/kadm5/server_acl.h) ; \
	fi
+ rm -f ../../../include/kadm5/server_acl.h
+ cp ./server_acl.h ../../../include/kadm5/server_acl.h
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svr_policy.c -o svr_policy.so.o && mv -f svr_policy.so.o svr_policy.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svr_principal.c -o svr_principal.so.o && mv -f svr_principal.so.o svr_principal.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_acl.c -o server_acl.so.o && mv -f server_acl.so.o server_acl.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_kdb.c -o server_kdb.so.o && mv -f server_kdb.so.o server_kdb.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_misc.c -o server_misc.so.o && mv -f server_misc.so.o server_misc.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_init.c -o server_init.so.o && mv -f server_init.so.o server_init.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_dict.c -o server_dict.so.o && mv -f server_dict.so.o server_dict.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svr_iters.c -o svr_iters.so.o && mv -f svr_iters.so.o svr_iters.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c svr_chpass_util.c -o svr_chpass_util.so.o && mv -f svr_chpass_util.so.o svr_chpass_util.so
cc -fpic -DSHARED   -I../../../include -I./../../../include -I../../../include/kadm5 -I./../../../lib/gssapi/krb5 -I./../../../lib/gssapi/generic -I../../../lib/gssapi/krb5 -I../../../lib/gssapi/generic -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c adb_xdr.c -o adb_xdr.so.o && mv -f adb_xdr.so.o adb_xdr.so
rm -f libkadm5srv.so.5
building shared kadm5srv library (5.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' ../OBJS.SH OBJS.SH` && libtool --mode=link cc -shared -o libkadm5srv.so.5 $objlist -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5  -lkrb5 -lk5crypto -lcom_err  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; ../OBJS.SH OBJS.SH
+ objlist= ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so
 svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so server_dict.so svr_iters.so svr_chpass_util.so adb_xdr.so
+ libtool --mode=link cc -shared -o libkadm5srv.so.5 ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so server_dict.so svr_iters.so svr_chpass_util.so adb_xdr.so -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lcom_err
mkdir .libs
cc -shared -o libkadm5srv.so.5 ../kadm_err.so ../chpass_util_strings.so ../ovsec_glue.so ../misc_free.so ../kadm_rpc_xdr.so ../chpass_util.so ../alt_prof.so ../str_conv.so ../logger.so svr_policy.so svr_principal.so server_acl.so server_kdb.so server_misc.so server_init.so server_dict.so svr_iters.so svr_chpass_util.so adb_xdr.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lgssrpc -lgssapi_krb5 -lkdb5 -lkrb5 -lk5crypto -lcom_err   -Wl,--rpath -Wl,/usr/local/lib
rm -f libkadm5srv.so
ln -s libkadm5srv.so.5 libkadm5srv.so
rm -f ../../../lib/libkadm5srv.so
(cd ../../../lib && ln -s kadm5/srv/libkadm5srv.so .)
rm -f ../../../lib/libkadm5srv.so.5
(cd ../../../lib && ln -s kadm5/srv/libkadm5srv.so.5 .)
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/srv'
making all in lib/kadm5/unit-test...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/unit-test'
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c init-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o init-test init-test.o \
		-lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c destroy-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o destroy-test destroy-test.o \
		-lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c handle-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o client-handle-test handle-test.o \
		-lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c iter-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o client-iter-test iter-test.o \
		-lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c randkey-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o randkey-test randkey-test.o \
		-lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o server-handle-test handle-test.o \
		-lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c lock-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o lock-test lock-test.o \
		-lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o server-iter-test iter-test.o \
		-lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc  -DUSE_KADM5_API_VERSION=1 -I../../../include -I./../../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -UUSE_KADM5_API_VERSION -DUSE_KADM5_API_VERSION=2 -c ./../../../lib/kadm5/unit-test/setkey-test.c
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o server-setkey-test setkey-test.o \
		-lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc -L../../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o client-setkey-test setkey-test.o \
		-lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5/unit-test'
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/kadm5'
making all in lib/apputils...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/apputils'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dummy.c
rm -f libapputils.a
building static apputils library
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.ST` && ar cq libapputils.a $objlist
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.ST
+ objlist= dummy.o
+ ar cq libapputils.a dummy.o
ranlib libapputils.a
rm -f ../../lib/libapputils.a
(cd ../../lib && ln -s ../lib/apputils/libapputils.a .)
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib/apputils'
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/lib'
making all in kdc...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kdc'
d=ettmp$$ ; (cp kdc5_err.et $d.et && ../util/et/compile_et -d ./../util/et $d.et && mv $d.c kdc5_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../util/et/et_h.awk outfile=ettmp42691.h ettmp42691.et
+ nawk -f ./../util/et/et_c.awk outfile=ettmp42691.c ettmp42691.et
d=ettmp$$ ; (cp kdc5_err.et $d.et && ../util/et/compile_et -d ./../util/et $d.et && mv $d.h kdc5_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../util/et/et_h.awk outfile=ettmp42704.h ettmp42704.et
+ nawk -f ./../util/et/et_c.awk outfile=ettmp42704.c ettmp42704.et
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdc5_err.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dispatch.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c do_as_req.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c do_tgs_req.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdc_util.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdc_preauth.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c main.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c network.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c policy.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c extern.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c replay.c
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kerberos_v4.c
cc -L../lib  -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o krb5kdc kdc5_err.o dispatch.o do_as_req.o do_tgs_req.o kdc_util.o kdc_preauth.o main.o network.o policy.o extern.o replay.o kerberos_v4.o -lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support    -lapputils
cc -DLIBDIR=\"/usr/local/lib\"  -I../include -I./../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rtest.c
cc -L../lib  -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o rtest rtest.o kdc_util.o policy.o extern.o -lkdb5 -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kdc'
making all in kadmin...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin'
making all in kadmin/cli...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/cli'
cc   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadmin.c
../../util/ss/mk_cmds kadmin_ct.ct
cc   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadmin_ct.c
cc   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ss_wrapper.c
/usr/bin/yacc  getdate.y 
yacc: 4 shift/reduce conflicts
mv -f y.tab.c getdate.c
cc   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c getdate.c
cc   -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c keytab.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kadmin.local kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kadmin kadmin.o kadmin_ct.o ss_wrapper.o getdate.o keytab.o ../../lib/libss.a -lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/cli'
making all in kadmin/dbutil...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/dbutil'
d=ettmp$$ ; (cp import_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h import_err.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42816.h ettmp42816.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42816.c ettmp42816.et
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb5_util.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb5_create.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadm5_create.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c string_table.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb5_destroy.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb5_stash.c
d=ettmp$$ ; (cp import_err.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c import_err.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42847.h ettmp42847.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42847.c ettmp42847.et
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c import_err.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c strtok.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dump.c
cc  -DKDB4_DISABLE -I../../include -I./../../include -I.   -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ovload.c
cc -L../../lib  -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kdb5_util kdb5_util.o kdb5_create.o kadm5_create.o string_table.o kdb5_destroy.o kdb5_stash.o import_err.o strtok.o dump.o ovload.o -lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread   -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/dbutil'
making all in kadmin/passwd...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/passwd'
making all in kadmin/passwd/unit-test...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/passwd/unit-test'
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/passwd/unit-test'
d=ettmp$$ ; (cp kpasswd_strings.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.h kpasswd_strings.h) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42890.h ettmp42890.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42890.c ettmp42890.et
cc  -DUSE_KADM5_API_VERSION=1 -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c tty_kpasswd.c
cc  -DUSE_KADM5_API_VERSION=1 -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kpasswd.c
d=ettmp$$ ; (cp kpasswd_strings.et $d.et && ../../util/et/compile_et -d ./../../util/et $d.et && mv $d.c kpasswd_strings.c) ; \
		e=$? ; rm -f $d.* ; exit $e
+ nawk -f ./../../util/et/et_h.awk outfile=ettmp42909.h ettmp42909.et
+ nawk -f ./../../util/et/et_c.awk outfile=ettmp42909.c ettmp42909.et
cc  -DUSE_KADM5_API_VERSION=1 -I../../include -I./../../include -I. -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kpasswd_strings.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kpasswd tty_kpasswd.o kpasswd.o kpasswd_strings.o -lkadm5clnt -lgssrpc -lgssapi_krb5 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/passwd'
making all in kadmin/ktutil...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/ktutil'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktutil.c
../../util/ss/mk_cmds ktutil_ct.ct
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktutil_ct.c
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ktutil_funcs.c
cc -L../../lib  -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o ktutil ktutil.o ktutil_ct.o ktutil_funcs.o ../../lib/libss.a -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/ktutil'
making all in kadmin/server...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/server'
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kadm_rpc_svc.c
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_stubs.c
server_stubs.c: In function 'create_principal_2_svc':
server_stubs.c:343: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'create_principal3_2_svc':
server_stubs.c:408: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'delete_principal_2_svc':
server_stubs.c:466: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'modify_principal_2_svc':
server_stubs.c:527: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'rename_principal_2_svc':
server_stubs.c:616: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'get_principal_2_svc':
server_stubs.c:699: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'get_princs_2_svc':
server_stubs.c:759: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'chpass_principal_2_svc':
server_stubs.c:822: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'chpass_principal3_2_svc':
server_stubs.c:892: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'setv4key_principal_2_svc':
server_stubs.c:953: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'setkey_principal_2_svc':
server_stubs.c:1014: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'setkey_principal3_2_svc':
server_stubs.c:1078: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'chrand_principal_2_svc':
server_stubs.c:1159: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'chrand_principal3_2_svc':
server_stubs.c:1244: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'create_policy_2_svc':
server_stubs.c:1299: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'delete_policy_2_svc':
server_stubs.c:1352: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'modify_policy_2_svc':
server_stubs.c:1406: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'get_policy_2_svc':
server_stubs.c:1490: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'get_pols_2_svc':
server_stubs.c:1551: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'get_privs_2_svc':
server_stubs.c:1592: warning: assignment discards qualifiers from pointer target type
server_stubs.c: In function 'init_2_svc':
server_stubs.c:1631: warning: assignment discards qualifiers from pointer target type
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ovsec_kadmd.c
ovsec_kadmd.c: In function 'main':
ovsec_kadmd.c:610: warning: assignment discards qualifiers from pointer target type
ovsec_kadmd.c:623: warning: assignment discards qualifiers from pointer target type
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c schpw.c
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c misc.c
misc.c: In function 'check_min_life':
misc.c:149: warning: assignment discards qualifiers from pointer target type
cc   -I../../include -I./../../include -I./../../lib/gssapi/generic -I./../../lib/gssapi/krb5 -I../../lib/gssapi/generic -I../../lib/gssapi/krb5 -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c server_glue_v1.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kadmind kadm_rpc_svc.o server_stubs.o ovsec_kadmd.o schpw.o misc.o server_glue_v1.o -lkadm5srv  -lkdb5 -lgssrpc -lgssapi_krb5  -D_THREAD_SAFE -pthread  -lkrb5 -lk5crypto -lcom_err -lkrb5support    -lapputils
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/server'
making all in kadmin/testing...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing'
making all in kadmin/testing/scripts...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing/scripts'
cd ../../.. && \
		CONFIG_FILES=kadmin/testing/scripts/env-setup.sh:kadmin/testing/scripts/env-setup.shin /bin/sh \
		config.status
config.status: creating kadmin/testing/scripts/env-setup.sh
config.status: creating include/autoconf.h
config.status: include/autoconf.h is unchanged
chmod +x env-setup.sh
touch env-setup.stamp
rm -f compare_dump.pl.tmp
echo "#!/usr/bin/perl" > compare_dump.pl.tmp
sed 1d compare_dump.plin >> compare_dump.pl.tmp
chmod +x compare_dump.pl.tmp
mv compare_dump.pl.tmp compare_dump.pl
rm -f fixup-conf-files.pl.tmp
echo "#!/usr/bin/perl" > fixup-conf-files.pl.tmp
sed 1d fixup-conf-files.plin >> fixup-conf-files.pl.tmp
chmod +x fixup-conf-files.pl.tmp
mv fixup-conf-files.pl.tmp fixup-conf-files.pl
rm -f make-host-keytab.pl.tmp
echo "#!/usr/bin/perl" > make-host-keytab.pl.tmp
sed 1d make-host-keytab.plin >> make-host-keytab.pl.tmp
chmod +x make-host-keytab.pl.tmp
mv make-host-keytab.pl.tmp make-host-keytab.pl
rm -f simple_dump.pl.tmp
echo "#!/usr/bin/perl" > simple_dump.pl.tmp
sed 1d simple_dump.plin >> simple_dump.pl.tmp
chmod +x simple_dump.pl.tmp
mv simple_dump.pl.tmp simple_dump.pl
rm -f verify_xrunner_report.pl.tmp
echo "#!/usr/bin/perl" > verify_xrunner_report.pl.tmp
sed 1d verify_xrunner_report.plin >> verify_xrunner_report.pl.tmp
chmod +x verify_xrunner_report.pl.tmp
mv verify_xrunner_report.pl.tmp verify_xrunner_report.pl
rm -f qualname.pl.tmp
echo "#!/usr/bin/perl" > qualname.pl.tmp
sed 1d qualname.plin >> qualname.pl.tmp
chmod +x qualname.pl.tmp
mv qualname.pl.tmp qualname.pl
rm -f restore_files.sh
ln -s ./save_files.sh restore_files.sh
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing/scripts'
making all in kadmin/testing/util...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing/util'
+++
+++ WARNING: Tcl not available.  The kadm5 tests will not be run.
+++
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing/util'
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin/testing'
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/kadmin'
making all in slave...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/slave'
cc   -I../include -I./../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kprop.c
cc -L../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kprop kprop.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support    -lutil
kprop.o(.text+0xd52): In function `get_tickets':
: warning: warning: mktemp() possibly used unsafely; consider using mkstemp()
cc   -I../include -I./../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kpropd.c
cc -L../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kpropd kpropd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support    -lapputils -lutil
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/slave'
making all in clients...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients'
making all in clients/klist...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/klist'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c klist.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o klist klist.o  -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/klist'
making all in clients/kinit...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kinit'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kinit.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kinit kinit.o  -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kinit'
making all in clients/kdestroy...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kdestroy'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdestroy.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kdestroy kdestroy.o  -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kdestroy'
making all in clients/kpasswd...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kpasswd'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kpasswd.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kpasswd kpasswd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support   
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ksetpwd.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o ksetpwd ksetpwd.o -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kpasswd'
making all in clients/ksu...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/ksu'
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c krb_auth_su.c
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c ccache.c
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c authorization.c
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c main.c
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c heuristic.c
cc  -DGET_TGT_VIA_PASSWD -DPRINC_LOOK_AHEAD -DCMD_PATH='"/usr/bin /bin /usr/sbin /sbin"' -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c xmalloc.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o ksu krb_auth_su.o ccache.o authorization.o main.o heuristic.o xmalloc.o  -lkrb5 -lk5crypto -lcom_err -lkrb5support    
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/ksu'
making all in clients/kvno...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kvno'
cc   -I../../include -I./../../include  -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kvno.c
cc -L../../lib -Wl,-rpath -Wl,/usr/local/lib -O2 -fno-strict-aliasing -pipe -march=athlon64 -rpath=/usr/lib:/usr/local/lib -o kvno kvno.o  -ldes425 -lkrb5 -lk5crypto -lcom_err -lkrb5support   
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients/kvno'
Skipping missing directory clients/kcpytkt
Skipping missing directory clients/kdeltkt
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/clients'
making all in plugins/kdb/db2...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2'
making all in plugins/kdb/db2/libdb2...
gmake[2]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2'
making all in plugins/kdb/db2/libdb2/hash...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/hash'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash.c -o hash.so.o && mv -f hash.so.o hash.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_bigkey.c -o hash_bigkey.so.o && mv -f hash_bigkey.so.o hash_bigkey.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_debug.c -o hash_debug.so.o && mv -f hash_debug.so.o hash_debug.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_func.c -o hash_func.so.o && mv -f hash_func.so.o hash_func.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_log2.c -o hash_log2.so.o && mv -f hash_log2.so.o hash_log2.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hash_page.c -o hash_page.so.o && mv -f hash_page.so.o hash_page.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c hsearch.c -o hsearch.so.o && mv -f hsearch.so.o hsearch.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c dbm.c -o dbm.so.o && mv -f dbm.so.o dbm.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/hash'
making all in plugins/kdb/db2/libdb2/btree...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/btree'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_close.c -o bt_close.so.o && mv -f bt_close.so.o bt_close.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_conv.c -o bt_conv.so.o && mv -f bt_conv.so.o bt_conv.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_debug.c -o bt_debug.so.o && mv -f bt_debug.so.o bt_debug.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_delete.c -o bt_delete.so.o && mv -f bt_delete.so.o bt_delete.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_get.c -o bt_get.so.o && mv -f bt_get.so.o bt_get.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_open.c -o bt_open.so.o && mv -f bt_open.so.o bt_open.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_overflow.c -o bt_overflow.so.o && mv -f bt_overflow.so.o bt_overflow.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_page.c -o bt_page.so.o && mv -f bt_page.so.o bt_page.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_put.c -o bt_put.so.o && mv -f bt_put.so.o bt_put.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_search.c -o bt_search.so.o && mv -f bt_search.so.o bt_search.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_seq.c -o bt_seq.so.o && mv -f bt_seq.so.o bt_seq.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_split.c -o bt_split.so.o && mv -f bt_split.so.o bt_split.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c bt_utils.c -o bt_utils.so.o && mv -f bt_utils.so.o bt_utils.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/btree'
making all in plugins/kdb/db2/libdb2/db...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/db'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c db.c -o db.so.o && mv -f db.so.o db.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/db'
making all in plugins/kdb/db2/libdb2/mpool...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/mpool'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c mpool.c -o mpool.so.o && mv -f mpool.so.o mpool.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/mpool'
making all in plugins/kdb/db2/libdb2/recno...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/recno'
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_close.c -o rec_close.so.o && mv -f rec_close.so.o rec_close.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_delete.c -o rec_delete.so.o && mv -f rec_delete.so.o rec_delete.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_get.c -o rec_get.so.o && mv -f rec_get.so.o rec_get.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_open.c -o rec_open.so.o && mv -f rec_open.so.o rec_open.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_put.c -o rec_put.so.o && mv -f rec_put.so.o rec_put.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_search.c -o rec_search.so.o && mv -f rec_search.so.o rec_search.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_seq.c -o rec_seq.so.o && mv -f rec_seq.so.o rec_seq.so
cc -fpic -DSHARED -DHAVE_CONFIG_H  -I../../../../../include -I./../../../../../include -I. -I./../include -I../include -I./../mpool -I./../db -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c rec_utils.c -o rec_utils.so.o && mv -f rec_utils.so.o rec_utils.so
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/recno'
making all in plugins/kdb/db2/libdb2/clib...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/clib'
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/clib'
making all in plugins/kdb/db2/libdb2/test...
gmake[3]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/test'
gmake[3]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2/test'
cp ./include/db.h ../../../../include/db.h
cp include/db-config.h ../../../../include/db-config.h
cp ./include/db-ndbm.h ../../../../include/db-ndbm.h
rm -f libdb.so.1
building shared db library (1.1)
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH clib/OBJS.SH` && libtool --mode=link cc -shared -o libdb.so.1 $objlist  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; hash/OBJS.SH btree/OBJS.SH db/OBJS.SH mpool/OBJS.SH recno/OBJS.SH clib/OBJS.SH
+ objlist= hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so
 btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so
 db/db.so
 mpool/mpool.so
 recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so
+ libtool --mode=link cc -shared -o libdb.so.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so
mkdir .libs
cc -shared -o libdb.so.1 hash/hash.so hash/hash_bigkey.so hash/hash_debug.so hash/hash_func.so hash/hash_log2.so hash/hash_page.so hash/hsearch.so hash/dbm.so btree/bt_close.so btree/bt_conv.so btree/bt_debug.so btree/bt_delete.so btree/bt_get.so btree/bt_open.so btree/bt_overflow.so btree/bt_page.so btree/bt_put.so btree/bt_search.so btree/bt_seq.so btree/bt_split.so btree/bt_utils.so db/db.so mpool/mpool.so recno/rec_close.so recno/rec_delete.so recno/rec_get.so recno/rec_open.so recno/rec_put.so recno/rec_search.so recno/rec_seq.so recno/rec_utils.so   
rm -f libdb.so
ln -s libdb.so.1 libdb.so
gmake[2]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2/libdb2'
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb_xdr.c -o kdb_xdr.so.o && mv -f kdb_xdr.so.o kdb_xdr.so
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c adb_openclose.c -o adb_openclose.so.o && mv -f adb_openclose.so.o adb_openclose.so
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c adb_policy.c -o adb_policy.so.o && mv -f adb_policy.so.o adb_policy.so
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c kdb_db2.c -o kdb_db2.so.o && mv -f kdb_db2.so.o kdb_db2.so
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pol_xdr.c -o pol_xdr.so.o && mv -f pol_xdr.so.o pol_xdr.so
cc -fpic -DSHARED  -DPLUGIN -I../../../include -I./../../../include -I../../../lib/kdb -I./../../../lib/kdb -DKRB5_DEPRECATED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c db2_exp.c -o db2_exp.so.o && mv -f db2_exp.so.o db2_exp.so
rm -f db2.so
building dynamic db2 object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH libdb2/clib/OBJS.SH` && libtool --mode=link cc -shared -o db2.so $objlist -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto  -lkrb5support  
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH libdb2/hash/OBJS.SH libdb2/btree/OBJS.SH libdb2/db/OBJS.SH libdb2/mpool/OBJS.SH libdb2/recno/OBJS.SH libdb2/clib/OBJS.SH
+ objlist= kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so
 libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so
 libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so
 libdb2/db/db.so
 libdb2/mpool/mpool.so
 libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so
+ libtool --mode=link cc -shared -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so -R/usr/local/lib -L../../../lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support
mkdir .libs
cc -shared -o db2.so kdb_xdr.so adb_openclose.so adb_policy.so kdb_db2.so pol_xdr.so db2_exp.so libdb2/hash/hash.so libdb2/hash/hash_bigkey.so libdb2/hash/hash_debug.so libdb2/hash/hash_func.so libdb2/hash/hash_log2.so libdb2/hash/hash_page.so libdb2/hash/hsearch.so libdb2/hash/dbm.so libdb2/btree/bt_close.so libdb2/btree/bt_conv.so libdb2/btree/bt_debug.so libdb2/btree/bt_delete.so libdb2/btree/bt_get.so libdb2/btree/bt_open.so libdb2/btree/bt_overflow.so libdb2/btree/bt_page.so libdb2/btree/bt_put.so libdb2/btree/bt_search.so libdb2/btree/bt_seq.so libdb2/btree/bt_split.so libdb2/btree/bt_utils.so libdb2/db/db.so libdb2/mpool/mpool.so libdb2/recno/rec_close.so libdb2/recno/rec_delete.so libdb2/recno/rec_get.so libdb2/recno/rec_open.so libdb2/recno/rec_put.so libdb2/recno/rec_search.so libdb2/recno/rec_seq.so libdb2/recno/rec_utils.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lgssrpc -lgssapi_krb5 -lkrb5 -lcom_err -lk5crypto -lkrb5support   -Wl,--rpath -Wl,/usr/lo
 cal/lib
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/kdb/db2'
making all in plugins/preauth/pkinit...
gmake[1]: Entering directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/preauth/pkinit'
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_accessor.c -o pkinit_accessor.so.o && mv -f pkinit_accessor.so.o pkinit_accessor.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_srv.c -o pkinit_srv.so.o && mv -f pkinit_srv.so.o pkinit_srv.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_lib.c -o pkinit_lib.so.o && mv -f pkinit_lib.so.o pkinit_lib.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_clnt.c -o pkinit_clnt.so.o && mv -f pkinit_clnt.so.o pkinit_clnt.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_profile.c -o pkinit_profile.so.o && mv -f pkinit_profile.so.o pkinit_profile.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_identity.c -o pkinit_identity.so.o && mv -f pkinit_identity.so.o pkinit_identity.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_matching.c -o pkinit_matching.so.o && mv -f pkinit_matching.so.o pkinit_matching.so
cc -fpic -DSHARED -DPACKAGE_NAME=\"Kerberos\ 5\" -DPACKAGE_TARNAME=\"krb5\" -DPACKAGE_VERSION=\"1.6.3\" -DPACKAGE_STRING=\"Kerberos\ 5\ 1.6.3\" -DPACKAGE_BUGREPORT=\"krb5-bugs@mit.edu\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_BT_RSEQ=1 -DKRB5_DNS_LOOKUP_KDC=1 -DKRB5_DNS_LOOKUP=1 -DHAVE_RES_NINIT=1 -DHAVE_RES_NCLOSE=1 -DHAVE_RES_NDESTROY=1 -DHAVE_RES_NSEARCH=1 -DHAVE_NS_INITPARSE=1 -DHAVE_NS_NAME_UNCOMPRESS=1 -DHAVE_DN_SKIPNAME=1 -DHAVE_RES_SEARCH=1 -DHAVE_PRAGMA_WEAK_REF=1 -DDELAY_INITIALIZER=1 -DCONSTRUCTOR_ATTR_WORKS=1 -DDESTRUCTOR_ATTR_WORKS=1 -DENABLE_THREADS=1 -DHAVE_PTHREAD=1 -DHAVE_PTHREAD_ONCE=1 -DHAVE_PTHREAD_RWLOCK_INIT=1 -DHAVE_PTHREAD_RWLOCK_INIT_IN_THREAD_LIB=1 -DUSE_DLOPEN=1 -DHAVE_UNISTD_H=1 -DHAVE_LIBCRYPTO=1 -DHAVE_REGCOMP=1   -I../../../include -I./../../../include -I../../../include/krb5 -I. -DKRB5_DEPRECA
 TED=1 -DKRB5_PRIVATE=1  -O2 -fno-strict-aliasing -pipe -march=athlon64 -D_THREAD_SAFE -pthread -c pkinit_crypto_openssl.c -o pkinit_crypto_openssl.so.o && mv -f pkinit_crypto_openssl.so.o pkinit_crypto_openssl.so
pkinit_crypto_openssl.c: In function 'pkinit_C_Decrypt':
pkinit_crypto_openssl.c:3441: warning: cast from pointer to integer of different size
pkinit_crypto_openssl.c: In function 'pkinit_decode_data_pkcs11':
pkinit_crypto_openssl.c:3484: warning: cast from pointer to integer of different size
pkinit_crypto_openssl.c:3484: warning: cast from pointer to integer of different size
pkinit_crypto_openssl.c:3485: warning: cast from pointer to integer of different size
rm -f pkinit.so
building dynamic pkinit object
set -x; objlist=`set -x && perl -p -e 'BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g;' OBJS.SH` && libtool --mode=link cc -shared -o pkinit.so $objlist -R/usr/local/lib -L../../../lib -lkrb5 -lcom_err -lk5crypto -ldl -lkrb5support -lcrypto  -lcrypto 
+ set -x
+ perl -p -e BEGIN { $SIG{__WARN__} = sub {die @_} }; $e=$ARGV; $e =~ s/OBJS\...$//; s/^/ /; s/ $//; s/ / $e/g; OBJS.SH
+ objlist= pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so
+ libtool --mode=link cc -shared -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so -R/usr/local/lib -L../../../lib -lkrb5 -lcom_err -lk5crypto -ldl -lkrb5support -lcrypto -lcrypto
mkdir .libs
cc -shared -o pkinit.so pkinit_accessor.so pkinit_srv.so pkinit_lib.so pkinit_clnt.so pkinit_profile.so pkinit_identity.so pkinit_matching.so pkinit_crypto_openssl.so  -L/usr/ports/security/krb5/work/krb5-1.6.3/src/lib -lkrb5 -lcom_err -lk5crypto -ldl -lkrb5support -lcrypto   -Wl,--rpath -Wl,/usr/local/lib
/usr/bin/ld: cannot find -ldl
gmake[1]: *** [pkinit.so] Error 1
gmake[1]: Leaving directory `/usr/ports/security/krb5/work/krb5-1.6.3/src/plugins/preauth/pkinit'
gmake: *** [all-recurse] Error 1
*** Error code 2

Stop in /usr/ports/security/krb5.

>How-To-Repeat:
	# cd ports/security/krb5
	# make

>Fix:

	the patch follows:
	+ pass ${OPENSSLINC} to configure if openssl port is installed
	+ add a patch for the problem described above
	  (files/patch-plugins::preauth::pkinit::Makefile.in)


diff -Npru ports.orig/security/krb5/Makefile ports/security/krb5/Makefile
--- ports.orig/security/krb5/Makefile	2007-10-26 21:34:21.000000000 +0900
+++ ports/security/krb5/Makefile	2007-10-27 14:31:50.000000000 +0900
@@ -22,6 +22,7 @@ CONFLICTS=		krb4-[0-9]* heimdal-[0-9]* s
 
 LATEST_LINK=		${PORTNAME}
 KERBEROSV_URL=		http://web.mit.edu/kerberos/
+USE_OPENSSL=		yes
 USE_GMAKE=		yes
 USE_PERL5_BUILD=	yes
 USE_LDCONFIG=		yes
@@ -75,9 +76,12 @@ HTML_DOCS=		ftp.html kdestroy.html kinit
 			krb5-install.html krb5-user.html ksu.html \
 			rcp.html rlogin.html rsh.html telnet.html
 
-
 .include <bsd.port.pre.mk>
 
+.if defined(OPENSSL_INSTALLED)
+CONFIGURE_ARGS+=	CPPFLAGS="-I${OPENSSLINC} -L${OPENSSLLIB}"
+.endif
+
 post-extract:
 	@${TAR} -C ${WRKDIR} -xzf ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz
 	@${RM} ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz ${WRKDIR}/${PORTNAME}-${PORTVERSION}.tar.gz.asc
diff -Npru ports.orig/security/krb5/files/patch-plugins::preauth::pkinit::Makefile.in ports/security/krb5/files/patch-plugins::preauth::pkinit::Makefile.in
--- ports.orig/security/krb5/files/patch-plugins::preauth::pkinit::Makefile.in	1970-01-01 09:00:00.000000000 +0900
+++ ports/security/krb5/files/patch-plugins::preauth::pkinit::Makefile.in	2007-10-26 21:26:05.000000000 +0900
@@ -0,0 +1,11 @@
+--- ./plugins/preauth/pkinit/Makefile.in.orig	2007-09-29 10:02:10.000000000 +0900
++++ ./plugins/preauth/pkinit/Makefile.in	2007-10-26 21:25:51.000000000 +0900
+@@ -21,7 +21,7 @@
+ 	$(TOPLIBD)/libk5crypto$(SHLIBEXT) \
+ 	$(TOPLIBD)/libkrb5$(SHLIBEXT)
+ LIBS+= -lcrypto
+-SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto -ldl $(SUPPORT_LIB) $(LIBS)
++SHLIB_EXPLIBS= -lkrb5 -lcom_err -lk5crypto $(SUPPORT_LIB) $(LIBS)
+ 
+ SHLIB_DIRS=-L$(TOPLIBD)
+ SHLIB_RDIRS=$(KRB5_LIBDIR)
>Release-Note:
>Audit-Trail:
>Unformatted:



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?86ir4thxkw.wl%umq>