Warning: Permanently added '54.144.120.81' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7672535-rhel-9-x86_64 --chroot rhel-9-x86_64 Version: 0.73 PID: 6999 Logging PID: 7000 Task: {'allow_user_ssh': False, 'appstream': False, 'background': True, 'build_id': 7672535, 'buildroot_pkgs': [], 'chroot': 'rhel-9-x86_64', 'enable_net': False, 'fedora_review': False, 'git_hash': 'b2bf6ee5f438abe51729b70ef71cacfd7155c895', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/openldap', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'openldap', 'package_version': '2.6.8-3', 'project_dirname': 'ci-deps', 'project_name': 'ci-deps', 'project_owner': '@sssd', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/@sssd/ci-deps/rhel-9-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': '@sssd/ci-deps--https://src.fedoraproject.org/user/spichugi', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'https://src.fedoraproject.org/user/spichugi', 'tags': [], 'task_id': '7672535-rhel-9-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/openldap /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/@sssd/ci-deps/openldap', '/var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap'... Running: git checkout b2bf6ee5f438abe51729b70ef71cacfd7155c895 -- cmd: ['git', 'checkout', 'b2bf6ee5f438abe51729b70ef71cacfd7155c895', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap rc: 0 stdout: stderr: Note: switching to 'b2bf6ee5f438abe51729b70ef71cacfd7155c895'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at b2bf6ee automatic import of openldap Running: copr-distgit-client sources cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading openldap-2.6.8.tgz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o openldap-2.6.8.tgz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@sssd/ci-deps/openldap/openldap-2.6.8.tgz/md5/a7ca5f245340e478ea18b8f972c89bb1/openldap-2.6.8.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 6359k 100 6359k 0 0 162M 0 --:--:-- --:--:-- --:--:-- 163M INFO: Reading stdout from command: md5sum openldap-2.6.8.tgz INFO: Downloading openldap-ppolicy-check-password-1.1.tar.gz /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated INFO: Calling: curl -H Pragma: -o openldap-ppolicy-check-password-1.1.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/@sssd/ci-deps/openldap/openldap-ppolicy-check-password-1.1.tar.gz/md5/a586c109aad55bb94527c241de826d9f/openldap-ppolicy-check-password-1.1.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 6324 100 6324 0 0 422k 0 --:--:-- --:--:-- --:--:-- 441k INFO: Reading stdout from command: md5sum openldap-ppolicy-check-password-1.1.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap/openldap.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1719433598.481142 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.6 starting (python version = 3.12.1, NVR = mock-5.6-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap/openldap.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1719433598.481142 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap/openldap.spec) Config(rhel-9-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.6 INFO: Mock Version: 5.6 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-x86_64-bootstrap-1719433598.481142/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.access.redhat.com/ubi9/ubi INFO: Pulling image: registry.access.redhat.com/ubi9/ubi INFO: Copy content of container registry.access.redhat.com/ubi9/ubi to /var/lib/mock/rhel-9-x86_64-bootstrap-1719433598.481142/root INFO: Checking that registry.access.redhat.com/ubi9/ubi image matches host's architecture INFO: mounting registry.access.redhat.com/ubi9/ubi with podman image mount INFO: image registry.access.redhat.com/ubi9/ubi as /var/lib/containers/storage/overlay/497fb334dfff87f7a99c1c47bdb7d8ea606f8d30ce3be13e8fba3563ac927f21/merged INFO: umounting image registry.access.redhat.com/ubi9/ubi (/var/lib/containers/storage/overlay/497fb334dfff87f7a99c1c47bdb7d8ea606f8d30ce3be13e8fba3563ac927f21/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Not updating bootstrap chroot, bootstrap_image_ready=True Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-x86_64-1719433598.481142/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 603 kB/s | 81 kB 00:00 Red Hat Enterprise Linux - BaseOS 79 MB/s | 25 MB 00:00 Red Hat Enterprise Linux - AppStream 78 MB/s | 36 MB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 21 MB/s | 8.2 MB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: bash x86_64 5.1.8-9.el9 baseos 1.7 M bzip2 x86_64 1.0.8-8.el9 baseos 60 k coreutils x86_64 8.32-35.el9 baseos 1.2 M cpio x86_64 2.13-16.el9 baseos 279 k diffutils x86_64 3.7-12.el9 baseos 402 k findutils x86_64 1:4.8.0-6.el9 baseos 550 k gawk x86_64 5.1.0-6.el9 baseos 1.0 M glibc-minimal-langpack x86_64 2.34-100.el9_4.2 baseos 28 k grep x86_64 3.6-5.el9 baseos 273 k gzip x86_64 1.12-1.el9 baseos 167 k info x86_64 6.7-15.el9 baseos 228 k patch x86_64 2.7.6-16.el9 appstream 130 k redhat-release x86_64 9.4-0.4.el9 baseos 46 k redhat-rpm-config noarch 207-1.el9 appstream 76 k rpm-build x86_64 4.16.1.3-29.el9 appstream 72 k sed x86_64 4.8-9.el9 baseos 309 k tar x86_64 2:1.34-6.el9_1 baseos 889 k unzip x86_64 6.0-56.el9 baseos 186 k util-linux x86_64 2.37.4-18.el9 baseos 2.3 M which x86_64 2.21-29.el9 baseos 45 k xz x86_64 5.2.5-8.el9_0 baseos 230 k Installing dependencies: alternatives x86_64 1.24-1.el9 baseos 42 k audit-libs x86_64 3.1.2-2.el9 baseos 121 k basesystem noarch 11-13.el9 baseos 8.0 k binutils x86_64 2.35.2-43.el9 baseos 4.6 M binutils-gold x86_64 2.35.2-43.el9 baseos 736 k bzip2-libs x86_64 1.0.8-8.el9 baseos 42 k ca-certificates noarch 2023.2.60_v7.0.306-90.1.el9_2 baseos 846 k coreutils-common x86_64 8.32-35.el9 baseos 2.0 M cracklib x86_64 2.9.6-27.el9 baseos 99 k cracklib-dicts x86_64 2.9.6-27.el9 baseos 3.6 M crypto-policies noarch 20240202-1.git283706d.el9 baseos 88 k curl x86_64 7.76.1-29.el9_4 baseos 298 k cyrus-sasl-lib x86_64 2.1.27-21.el9 baseos 774 k debugedit x86_64 5.0-5.el9 appstream 81 k dwz x86_64 0.14-3.el9 appstream 130 k ed x86_64 1.14.2-12.el9 baseos 78 k efi-srpm-macros noarch 6-2.el9_0 appstream 24 k elfutils x86_64 0.190-2.el9 baseos 559 k elfutils-debuginfod-client x86_64 0.190-2.el9 baseos 39 k elfutils-default-yama-scope noarch 0.190-2.el9 baseos 12 k elfutils-libelf x86_64 0.190-2.el9 baseos 196 k elfutils-libs x86_64 0.190-2.el9 baseos 258 k file x86_64 5.39-16.el9 baseos 52 k file-libs x86_64 5.39-16.el9 baseos 593 k filesystem x86_64 3.16-2.el9 baseos 4.7 M fonts-srpm-macros noarch 1:2.0.5-7.el9.1 appstream 29 k gdb-minimal x86_64 10.2-13.el9 appstream 3.5 M gdbm-libs x86_64 1:1.19-4.el9 baseos 56 k ghc-srpm-macros noarch 1.5.0-6.el9 appstream 9.0 k glibc x86_64 2.34-100.el9_4.2 baseos 2.0 M glibc-common x86_64 2.34-100.el9_4.2 baseos 313 k glibc-gconv-extra x86_64 2.34-100.el9_4.2 baseos 1.7 M gmp x86_64 1:6.2.0-13.el9 baseos 319 k go-srpm-macros noarch 3.2.0-3.el9 appstream 28 k groff-base x86_64 1.22.4-10.el9 baseos 1.1 M kernel-srpm-macros noarch 1.0-13.el9 appstream 17 k keyutils-libs x86_64 1.6.3-1.el9 baseos 34 k krb5-libs x86_64 1.21.1-1.el9 baseos 770 k libacl x86_64 2.3.1-4.el9 baseos 24 k libarchive x86_64 3.5.3-4.el9 baseos 392 k libattr x86_64 2.5.1-3.el9 baseos 20 k libblkid x86_64 2.37.4-18.el9 baseos 110 k libbrotli x86_64 1.0.9-6.el9 baseos 317 k libcap x86_64 2.48-9.el9_2 baseos 74 k libcap-ng x86_64 0.8.2-7.el9 baseos 36 k libcom_err x86_64 1.46.5-5.el9 baseos 28 k libcurl x86_64 7.76.1-29.el9_4 baseos 286 k libdb x86_64 5.3.28-53.el9 baseos 740 k libeconf x86_64 0.4.1-3.el9_2 baseos 30 k libevent x86_64 2.1.12-6.el9 baseos 268 k libfdisk x86_64 2.37.4-18.el9 baseos 157 k libffi x86_64 3.4.2-8.el9 baseos 40 k libgcc x86_64 11.4.1-3.el9 baseos 95 k libgcrypt x86_64 1.10.0-10.el9_2 baseos 508 k libgomp x86_64 11.4.1-3.el9 baseos 270 k libgpg-error x86_64 1.42-5.el9 baseos 220 k libidn2 x86_64 2.3.0-7.el9 baseos 105 k libmount x86_64 2.37.4-18.el9 baseos 138 k libnghttp2 x86_64 1.43.0-5.el9_4.3 baseos 75 k libpkgconf x86_64 1.7.3-10.el9 baseos 37 k libpsl x86_64 0.21.1-5.el9 baseos 66 k libpwquality x86_64 1.4.4-8.el9 baseos 123 k libselinux x86_64 3.6-1.el9 baseos 88 k libsemanage x86_64 3.6-1.el9 baseos 121 k libsepol x86_64 3.6-1.el9 baseos 331 k libsigsegv x86_64 2.13-4.el9 baseos 30 k libsmartcols x86_64 2.37.4-18.el9 baseos 66 k libssh x86_64 0.10.4-13.el9 baseos 220 k libssh-config noarch 0.10.4-13.el9 baseos 11 k libstdc++ x86_64 11.4.1-3.el9 baseos 747 k libtasn1 x86_64 4.16.0-8.el9_1 baseos 77 k libtool-ltdl x86_64 2.4.6-45.el9 appstream 39 k libunistring x86_64 0.9.10-15.el9 baseos 499 k libutempter x86_64 1.2.1-6.el9 baseos 30 k libuuid x86_64 2.37.4-18.el9 baseos 30 k libverto x86_64 0.3.2-3.el9 baseos 24 k libxcrypt x86_64 4.4.18-3.el9 baseos 120 k libxml2 x86_64 2.9.13-6.el9_4 baseos 752 k libzstd x86_64 1.5.1-2.el9 baseos 332 k lua-libs x86_64 5.4.4-4.el9 baseos 132 k lua-srpm-macros noarch 1-6.el9 appstream 10 k lz4-libs x86_64 1.9.3-5.el9 baseos 69 k mpfr x86_64 4.1.0-7.el9 baseos 329 k ncurses x86_64 6.2-10.20210508.el9 baseos 410 k ncurses-base noarch 6.2-10.20210508.el9 baseos 99 k ncurses-libs x86_64 6.2-10.20210508.el9 baseos 332 k ocaml-srpm-macros noarch 6-6.el9 appstream 9.1 k openblas-srpm-macros noarch 2-11.el9 appstream 8.6 k openldap x86_64 2.6.8-2.el9 copr_base 256 k openssl x86_64 1:3.0.7-27.el9 baseos 1.2 M openssl-fips-provider x86_64 3.0.7-2.el9 baseos 576 k openssl-libs x86_64 1:3.0.7-27.el9 baseos 1.9 M p11-kit x86_64 0.25.3-2.el9 baseos 537 k p11-kit-trust x86_64 0.25.3-2.el9 baseos 145 k pam x86_64 1.5.1-19.el9 baseos 631 k pcre x86_64 8.44-3.el9.3 baseos 202 k pcre2 x86_64 10.40-5.el9 baseos 236 k pcre2-syntax noarch 10.40-5.el9 baseos 145 k perl-AutoLoader noarch 5.74-481.el9 appstream 21 k perl-B x86_64 1.80-481.el9 appstream 184 k perl-Carp noarch 1.50-460.el9 appstream 31 k perl-Class-Struct noarch 0.66-481.el9 appstream 22 k perl-Data-Dumper x86_64 2.174-462.el9 appstream 59 k perl-Digest noarch 1.19-4.el9 appstream 29 k perl-Digest-MD5 x86_64 2.58-4.el9 appstream 39 k perl-Encode x86_64 4:3.08-462.el9 appstream 1.7 M perl-Errno x86_64 1.30-481.el9 appstream 15 k perl-Exporter noarch 5.74-461.el9 appstream 34 k perl-Fcntl x86_64 1.13-481.el9 appstream 22 k perl-File-Basename noarch 2.85-481.el9 appstream 17 k perl-File-Path noarch 2.18-4.el9 appstream 38 k perl-File-Temp noarch 1:0.231.100-4.el9 appstream 63 k perl-File-stat noarch 1.09-481.el9 appstream 17 k perl-FileHandle noarch 2.03-481.el9 appstream 16 k perl-Getopt-Long noarch 1:2.52-4.el9 appstream 64 k perl-Getopt-Std noarch 1.12-481.el9 appstream 16 k perl-HTTP-Tiny noarch 0.076-462.el9 appstream 57 k perl-IO x86_64 1.43-481.el9 appstream 92 k perl-IO-Socket-IP noarch 0.41-5.el9 appstream 45 k perl-IO-Socket-SSL noarch 2.073-1.el9 appstream 223 k perl-IPC-Open3 noarch 1.21-481.el9 appstream 24 k perl-MIME-Base64 x86_64 3.16-4.el9 appstream 34 k perl-Mozilla-CA noarch 20200520-6.el9 appstream 14 k perl-Net-SSLeay x86_64 1.92-2.el9 appstream 392 k perl-POSIX x86_64 1.94-481.el9 appstream 98 k perl-PathTools x86_64 3.78-461.el9 appstream 92 k perl-Pod-Escapes noarch 1:1.07-460.el9 appstream 22 k perl-Pod-Perldoc noarch 3.28.01-461.el9 appstream 92 k perl-Pod-Simple noarch 1:3.42-4.el9 appstream 229 k perl-Pod-Usage noarch 4:2.01-4.el9 appstream 43 k perl-Scalar-List-Utils x86_64 4:1.56-461.el9 appstream 77 k perl-SelectSaver noarch 1.02-481.el9 appstream 12 k perl-Socket x86_64 4:2.031-4.el9 appstream 58 k perl-Storable x86_64 1:3.21-460.el9 appstream 98 k perl-Symbol noarch 1.08-481.el9 appstream 14 k perl-Term-ANSIColor noarch 5.01-461.el9 appstream 51 k perl-Term-Cap noarch 1.17-460.el9 appstream 24 k perl-Text-ParseWords noarch 3.30-460.el9 appstream 18 k perl-Text-Tabs+Wrap noarch 2013.0523-460.el9 appstream 25 k perl-Time-Local noarch 2:1.300-7.el9 appstream 37 k perl-URI noarch 5.09-3.el9 appstream 125 k perl-base noarch 2.27-481.el9 appstream 16 k perl-constant noarch 1.33-461.el9 appstream 25 k perl-if noarch 0.60.800-481.el9 appstream 14 k perl-interpreter x86_64 4:5.32.1-481.el9 appstream 73 k perl-libnet noarch 3.13-4.el9 appstream 134 k perl-libs x86_64 4:5.32.1-481.el9 appstream 2.2 M perl-mro x86_64 1.23-481.el9 appstream 29 k perl-overload noarch 1.31-481.el9 appstream 46 k perl-overloading noarch 0.02-481.el9 appstream 13 k perl-parent noarch 1:0.238-460.el9 appstream 16 k perl-podlators noarch 1:4.14-460.el9 appstream 118 k perl-srpm-macros noarch 1-41.el9 appstream 9.4 k perl-subs noarch 1.03-481.el9 appstream 12 k perl-vars noarch 1.05-481.el9 appstream 13 k pkgconf x86_64 1.7.3-10.el9 baseos 45 k pkgconf-m4 noarch 1.7.3-10.el9 baseos 16 k pkgconf-pkg-config x86_64 1.7.3-10.el9 baseos 12 k popt x86_64 1.18-8.el9 baseos 69 k publicsuffix-list-dafsa noarch 20210518-3.el9 baseos 59 k pyproject-srpm-macros noarch 1.12.0-1.el9 appstream 14 k python-srpm-macros noarch 3.9-53.el9 appstream 19 k qt5-srpm-macros noarch 5.15.9-1.el9 appstream 9.1 k readline x86_64 8.1-4.el9 baseos 215 k rpm x86_64 4.16.1.3-29.el9 baseos 541 k rpm-build-libs x86_64 4.16.1.3-29.el9 baseos 90 k rpm-libs x86_64 4.16.1.3-29.el9 baseos 310 k rust-srpm-macros noarch 17-4.el9 appstream 11 k setup noarch 2.13.7-10.el9 baseos 150 k shadow-utils x86_64 2:4.9-8.el9 baseos 1.2 M sqlite-libs x86_64 3.34.1-7.el9_3 baseos 622 k systemd-libs x86_64 252-32.el9_4 baseos 679 k tzdata noarch 2024a-1.el9 baseos 842 k util-linux-core x86_64 2.37.4-18.el9 baseos 469 k xz-libs x86_64 5.2.5-8.el9_0 baseos 94 k zip x86_64 3.0-35.el9 baseos 270 k zlib x86_64 1.2.11-40.el9 baseos 93 k zstd x86_64 1.5.1-2.el9 baseos 552 k Transaction Summary ================================================================================ Install 199 Packages Total download size: 68 M Installed size: 214 M Downloading Packages: (1/199): openldap-2.6.8-2.el9.x86_64.rpm 3.5 MB/s | 256 kB 00:00 (2/199): basesystem-11-13.el9.noarch.rpm 49 kB/s | 8.0 kB 00:00 (3/199): bzip2-libs-1.0.8-8.el9.x86_64.rpm 298 kB/s | 42 kB 00:00 (4/199): cracklib-2.9.6-27.el9.x86_64.rpm 1.6 MB/s | 99 kB 00:00 (5/199): bzip2-1.0.8-8.el9.x86_64.rpm 217 kB/s | 60 kB 00:00 (6/199): cpio-2.13-16.el9.x86_64.rpm 2.1 MB/s | 279 kB 00:00 (7/199): ed-1.14.2-12.el9.x86_64.rpm 898 kB/s | 78 kB 00:00 (8/199): filesystem-3.16-2.el9.x86_64.rpm 46 MB/s | 4.7 MB 00:00 (9/199): grep-3.6-5.el9.x86_64.rpm 3.1 MB/s | 273 kB 00:00 (10/199): groff-base-1.22.4-10.el9.x86_64.rpm 19 MB/s | 1.1 MB 00:00 (11/199): info-6.7-15.el9.x86_64.rpm 4.1 MB/s | 228 kB 00:00 (12/199): libattr-2.5.1-3.el9.x86_64.rpm 297 kB/s | 20 kB 00:00 (13/199): libcap-ng-0.8.2-7.el9.x86_64.rpm 357 kB/s | 36 kB 00:00 (14/199): libbrotli-1.0.9-6.el9.x86_64.rpm 2.5 MB/s | 317 kB 00:00 (15/199): libdb-5.3.28-53.el9.x86_64.rpm 5.9 MB/s | 740 kB 00:00 (16/199): libgpg-error-1.42-5.el9.x86_64.rpm 3.4 MB/s | 220 kB 00:00 (17/199): libevent-2.1.12-6.el9.x86_64.rpm 2.4 MB/s | 268 kB 00:00 (18/199): libpsl-0.21.1-5.el9.x86_64.rpm 1.3 MB/s | 66 kB 00:00 (19/199): libpwquality-1.4.4-8.el9.x86_64.rpm 2.3 MB/s | 123 kB 00:00 (20/199): libsigsegv-2.13-4.el9.x86_64.rpm 637 kB/s | 30 kB 00:00 (21/199): libidn2-2.3.0-7.el9.x86_64.rpm 725 kB/s | 105 kB 00:00 (22/199): libunistring-0.9.10-15.el9.x86_64.rpm 7.1 MB/s | 499 kB 00:00 (23/199): libverto-0.3.2-3.el9.x86_64.rpm 466 kB/s | 24 kB 00:00 (24/199): libutempter-1.2.1-6.el9.x86_64.rpm 445 kB/s | 30 kB 00:00 (25/199): lz4-libs-1.9.3-5.el9.x86_64.rpm 949 kB/s | 69 kB 00:00 (26/199): libzstd-1.5.1-2.el9.x86_64.rpm 2.5 MB/s | 332 kB 00:00 (27/199): mpfr-4.1.0-7.el9.x86_64.rpm 3.7 MB/s | 329 kB 00:00 (28/199): popt-1.18-8.el9.x86_64.rpm 1.4 MB/s | 69 kB 00:00 (29/199): pcre-8.44-3.el9.3.x86_64.rpm 1.9 MB/s | 202 kB 00:00 (30/199): libxcrypt-4.4.18-3.el9.x86_64.rpm 451 kB/s | 120 kB 00:00 (31/199): readline-8.1-4.el9.x86_64.rpm 3.8 MB/s | 215 kB 00:00 (32/199): sed-4.8-9.el9.x86_64.rpm 3.6 MB/s | 309 kB 00:00 (33/199): publicsuffix-list-dafsa-20210518-3.el 411 kB/s | 59 kB 00:00 (34/199): unzip-6.0-56.el9.x86_64.rpm 2.0 MB/s | 186 kB 00:00 (35/199): gawk-5.1.0-6.el9.x86_64.rpm 9.7 MB/s | 1.0 MB 00:00 (36/199): diffutils-3.7-12.el9.x86_64.rpm 2.8 MB/s | 402 kB 00:00 (37/199): gdbm-libs-1.19-4.el9.x86_64.rpm 732 kB/s | 56 kB 00:00 (38/199): xz-5.2.5-8.el9_0.x86_64.rpm 1.9 MB/s | 230 kB 00:00 (39/199): cracklib-dicts-2.9.6-27.el9.x86_64.rp 13 MB/s | 3.6 MB 00:00 (40/199): zstd-1.5.1-2.el9.x86_64.rpm 10 MB/s | 552 kB 00:00 (41/199): xz-libs-5.2.5-8.el9_0.x86_64.rpm 790 kB/s | 94 kB 00:00 (42/199): libtasn1-4.16.0-8.el9_1.x86_64.rpm 1.3 MB/s | 77 kB 00:00 (43/199): gzip-1.12-1.el9.x86_64.rpm 2.3 MB/s | 167 kB 00:00 (44/199): tar-1.34-6.el9_1.x86_64.rpm 17 MB/s | 889 kB 00:00 (45/199): ca-certificates-2023.2.60_v7.0.306-90 16 MB/s | 846 kB 00:00 (46/199): libarchive-3.5.3-4.el9.x86_64.rpm 7.9 MB/s | 392 kB 00:00 (47/199): keyutils-libs-1.6.3-1.el9.x86_64.rpm 556 kB/s | 34 kB 00:00 (48/199): libcap-2.48-9.el9_2.x86_64.rpm 1.5 MB/s | 74 kB 00:00 (49/199): libeconf-0.4.1-3.el9_2.x86_64.rpm 515 kB/s | 30 kB 00:00 (50/199): libgcrypt-1.10.0-10.el9_2.x86_64.rpm 8.7 MB/s | 508 kB 00:00 (51/199): cyrus-sasl-lib-2.1.27-21.el9.x86_64.r 2.2 MB/s | 774 kB 00:00 (52/199): libpkgconf-1.7.3-10.el9.x86_64.rpm 396 kB/s | 37 kB 00:00 (53/199): pkgconf-1.7.3-10.el9.x86_64.rpm 727 kB/s | 45 kB 00:00 (54/199): pkgconf-pkg-config-1.7.3-10.el9.x86_6 206 kB/s | 12 kB 00:00 (55/199): zip-3.0-35.el9.x86_64.rpm 2.5 MB/s | 270 kB 00:00 (56/199): pkgconf-m4-1.7.3-10.el9.noarch.rpm 83 kB/s | 16 kB 00:00 (57/199): findutils-4.8.0-6.el9.x86_64.rpm 9.1 MB/s | 550 kB 00:00 (58/199): alternatives-1.24-1.el9.x86_64.rpm 378 kB/s | 42 kB 00:00 (59/199): krb5-libs-1.21.1-1.el9.x86_64.rpm 14 MB/s | 770 kB 00:00 (60/199): libffi-3.4.2-8.el9.x86_64.rpm 468 kB/s | 40 kB 00:00 (61/199): lua-libs-5.4.4-4.el9.x86_64.rpm 2.6 MB/s | 132 kB 00:00 (62/199): ncurses-6.2-10.20210508.el9.x86_64.rp 4.1 MB/s | 410 kB 00:00 (63/199): gmp-6.2.0-13.el9.x86_64.rpm 1.4 MB/s | 319 kB 00:00 (64/199): ncurses-libs-6.2-10.20210508.el9.x86_ 4.5 MB/s | 332 kB 00:00 (65/199): shadow-utils-4.9-8.el9.x86_64.rpm 8.7 MB/s | 1.2 MB 00:00 (66/199): which-2.21-29.el9.x86_64.rpm 493 kB/s | 45 kB 00:00 (67/199): zlib-1.2.11-40.el9.x86_64.rpm 1.9 MB/s | 93 kB 00:00 (68/199): ncurses-base-6.2-10.20210508.el9.noar 291 kB/s | 99 kB 00:00 (69/199): audit-libs-3.1.2-2.el9.x86_64.rpm 1.1 MB/s | 121 kB 00:00 (70/199): bash-5.1.8-9.el9.x86_64.rpm 26 MB/s | 1.7 MB 00:00 (71/199): binutils-gold-2.35.2-43.el9.x86_64.rp 10 MB/s | 736 kB 00:00 (72/199): coreutils-8.32-35.el9.x86_64.rpm 18 MB/s | 1.2 MB 00:00 (73/199): coreutils-common-8.32-35.el9.x86_64.r 32 MB/s | 2.0 MB 00:00 (74/199): elfutils-0.190-2.el9.x86_64.rpm 7.2 MB/s | 559 kB 00:00 (75/199): curl-7.76.1-29.el9_4.x86_64.rpm 1.2 MB/s | 298 kB 00:00 (76/199): elfutils-default-yama-scope-0.190-2.e 83 kB/s | 12 kB 00:00 (77/199): binutils-2.35.2-43.el9.x86_64.rpm 12 MB/s | 4.6 MB 00:00 (78/199): file-libs-5.39-16.el9.x86_64.rpm 6.1 MB/s | 593 kB 00:00 (79/199): file-5.39-16.el9.x86_64.rpm 361 kB/s | 52 kB 00:00 (80/199): libacl-2.3.1-4.el9.x86_64.rpm 265 kB/s | 24 kB 00:00 (81/199): libblkid-2.37.4-18.el9.x86_64.rpm 745 kB/s | 110 kB 00:00 (82/199): elfutils-libs-0.190-2.el9.x86_64.rpm 752 kB/s | 258 kB 00:00 (83/199): libfdisk-2.37.4-18.el9.x86_64.rpm 1.0 MB/s | 157 kB 00:00 (84/199): libgcc-11.4.1-3.el9.x86_64.rpm 680 kB/s | 95 kB 00:00 (85/199): libselinux-3.6-1.el9.x86_64.rpm 1.5 MB/s | 88 kB 00:00 (86/199): libsemanage-3.6-1.el9.x86_64.rpm 1.9 MB/s | 121 kB 00:00 (87/199): libgomp-11.4.1-3.el9.x86_64.rpm 907 kB/s | 270 kB 00:00 (88/199): libsepol-3.6-1.el9.x86_64.rpm 4.9 MB/s | 331 kB 00:00 (89/199): libmount-2.37.4-18.el9.x86_64.rpm 446 kB/s | 138 kB 00:00 (90/199): libsmartcols-2.37.4-18.el9.x86_64.rpm 1.1 MB/s | 66 kB 00:00 (91/199): libstdc++-11.4.1-3.el9.x86_64.rpm 9.4 MB/s | 747 kB 00:00 (92/199): openssl-3.0.7-27.el9.x86_64.rpm 19 MB/s | 1.2 MB 00:00 (93/199): openssl-libs-3.0.7-27.el9.x86_64.rpm 28 MB/s | 1.9 MB 00:00 (94/199): openssl-fips-provider-3.0.7-2.el9.x86 5.0 MB/s | 576 kB 00:00 (95/199): p11-kit-0.25.3-2.el9.x86_64.rpm 8.9 MB/s | 537 kB 00:00 (96/199): p11-kit-trust-0.25.3-2.el9.x86_64.rpm 2.1 MB/s | 145 kB 00:00 (97/199): pam-1.5.1-19.el9.x86_64.rpm 12 MB/s | 631 kB 00:00 (98/199): libuuid-2.37.4-18.el9.x86_64.rpm 113 kB/s | 30 kB 00:00 (99/199): pcre2-10.40-5.el9.x86_64.rpm 4.6 MB/s | 236 kB 00:00 (100/199): rpm-4.16.1.3-29.el9.x86_64.rpm 11 MB/s | 541 kB 00:00 (101/199): rpm-build-libs-4.16.1.3-29.el9.x86_6 1.8 MB/s | 90 kB 00:00 (102/199): rpm-libs-4.16.1.3-29.el9.x86_64.rpm 3.1 MB/s | 310 kB 00:00 (103/199): setup-2.13.7-10.el9.noarch.rpm 2.1 MB/s | 150 kB 00:00 (104/199): sqlite-libs-3.34.1-7.el9_3.x86_64.rp 6.8 MB/s | 622 kB 00:00 (105/199): tzdata-2024a-1.el9.noarch.rpm 14 MB/s | 842 kB 00:00 (106/199): systemd-libs-252-32.el9_4.x86_64.rpm 7.2 MB/s | 679 kB 00:00 (107/199): util-linux-core-2.37.4-18.el9.x86_64 9.6 MB/s | 469 kB 00:00 (108/199): util-linux-2.37.4-18.el9.x86_64.rpm 24 MB/s | 2.3 MB 00:00 (109/199): elfutils-debuginfod-client-0.190-2.e 705 kB/s | 39 kB 00:00 (110/199): crypto-policies-20240202-1.git283706 697 kB/s | 88 kB 00:00 (111/199): elfutils-libelf-0.190-2.el9.x86_64.r 2.0 MB/s | 196 kB 00:00 (112/199): libcom_err-1.46.5-5.el9.x86_64.rpm 185 kB/s | 28 kB 00:00 (113/199): libcurl-7.76.1-29.el9_4.x86_64.rpm 2.7 MB/s | 286 kB 00:00 (114/199): libssh-0.10.4-13.el9.x86_64.rpm 2.4 MB/s | 220 kB 00:00 (115/199): pcre2-syntax-10.40-5.el9.noarch.rpm 2.9 MB/s | 145 kB 00:00 (116/199): redhat-release-9.4-0.4.el9.x86_64.rp 584 kB/s | 46 kB 00:00 (117/199): libssh-config-0.10.4-13.el9.noarch.r 116 kB/s | 11 kB 00:00 (118/199): libxml2-2.9.13-6.el9_4.x86_64.rpm 8.6 MB/s | 752 kB 00:00 (119/199): glibc-common-2.34-100.el9_4.2.x86_64 4.5 MB/s | 313 kB 00:00 (120/199): glibc-2.34-100.el9_4.2.x86_64.rpm 21 MB/s | 2.0 MB 00:00 (121/199): glibc-gconv-extra-2.34-100.el9_4.2.x 31 MB/s | 1.7 MB 00:00 (122/199): glibc-minimal-langpack-2.34-100.el9_ 397 kB/s | 28 kB 00:00 (123/199): libnghttp2-1.43.0-5.el9_4.3.x86_64.r 1.0 MB/s | 75 kB 00:00 (124/199): ghc-srpm-macros-1.5.0-6.el9.noarch.r 129 kB/s | 9.0 kB 00:00 (125/199): lua-srpm-macros-1-6.el9.noarch.rpm 163 kB/s | 10 kB 00:00 (126/199): perl-Data-Dumper-2.174-462.el9.x86_6 1.1 MB/s | 59 kB 00:00 (127/199): perl-IO-Socket-SSL-2.073-1.el9.noarc 2.9 MB/s | 223 kB 00:00 (128/199): perl-Encode-3.08-462.el9.x86_64.rpm 22 MB/s | 1.7 MB 00:00 (129/199): perl-Digest-MD5-2.58-4.el9.x86_64.rp 277 kB/s | 39 kB 00:00 (130/199): perl-Pod-Simple-3.42-4.el9.noarch.rp 2.5 MB/s | 229 kB 00:00 (131/199): perl-Term-Cap-1.17-460.el9.noarch.rp 390 kB/s | 24 kB 00:00 (132/199): perl-Mozilla-CA-20200520-6.el9.noarc 118 kB/s | 14 kB 00:00 (133/199): rust-srpm-macros-17-4.el9.noarch.rpm 177 kB/s | 11 kB 00:00 (134/199): perl-Time-Local-1.300-7.el9.noarch.r 459 kB/s | 37 kB 00:00 (135/199): perl-Pod-Escapes-1.07-460.el9.noarch 253 kB/s | 22 kB 00:00 (136/199): perl-podlators-4.14-460.el9.noarch.r 2.5 MB/s | 118 kB 00:00 (137/199): libtool-ltdl-2.4.6-45.el9.x86_64.rpm 390 kB/s | 39 kB 00:00 (138/199): dwz-0.14-3.el9.x86_64.rpm 1.1 MB/s | 130 kB 00:00 (139/199): perl-Exporter-5.74-461.el9.noarch.rp 712 kB/s | 34 kB 00:00 (140/199): perl-Storable-3.21-460.el9.x86_64.rp 472 kB/s | 98 kB 00:00 (141/199): perl-Getopt-Long-2.52-4.el9.noarch.r 1.3 MB/s | 64 kB 00:00 (142/199): perl-File-Temp-0.231.100-4.el9.noarc 647 kB/s | 63 kB 00:00 (143/199): perl-Text-Tabs+Wrap-2013.0523-460.el 409 kB/s | 25 kB 00:00 (144/199): perl-MIME-Base64-3.16-4.el9.x86_64.r 220 kB/s | 34 kB 00:00 (145/199): perl-parent-0.238-460.el9.noarch.rpm 102 kB/s | 16 kB 00:00 (146/199): efi-srpm-macros-6-2.el9_0.noarch.rpm 280 kB/s | 24 kB 00:00 (147/199): perl-Digest-1.19-4.el9.noarch.rpm 614 kB/s | 29 kB 00:00 (148/199): openblas-srpm-macros-2-11.el9.noarch 75 kB/s | 8.6 kB 00:00 (149/199): perl-File-Path-2.18-4.el9.noarch.rpm 644 kB/s | 38 kB 00:00 (150/199): perl-Pod-Usage-2.01-4.el9.noarch.rpm 567 kB/s | 43 kB 00:00 (151/199): perl-IO-Socket-IP-0.41-5.el9.noarch. 376 kB/s | 45 kB 00:00 (152/199): perl-Socket-2.031-4.el9.x86_64.rpm 1.2 MB/s | 58 kB 00:00 (153/199): perl-Scalar-List-Utils-1.56-461.el9. 955 kB/s | 77 kB 00:00 (154/199): perl-srpm-macros-1-41.el9.noarch.rpm 22 kB/s | 9.4 kB 00:00 (155/199): perl-Text-ParseWords-3.30-460.el9.no 135 kB/s | 18 kB 00:00 (156/199): perl-Term-ANSIColor-5.01-461.el9.noa 272 kB/s | 51 kB 00:00 (157/199): perl-URI-5.09-3.el9.noarch.rpm 730 kB/s | 125 kB 00:00 (158/199): perl-constant-1.33-461.el9.noarch.rp 312 kB/s | 25 kB 00:00 (159/199): ocaml-srpm-macros-6-6.el9.noarch.rpm 84 kB/s | 9.1 kB 00:00 (160/199): fonts-srpm-macros-2.0.5-7.el9.1.noar 177 kB/s | 29 kB 00:00 (161/199): patch-2.7.6-16.el9.x86_64.rpm 842 kB/s | 130 kB 00:00 (162/199): perl-Pod-Perldoc-3.28.01-461.el9.noa 822 kB/s | 92 kB 00:00 (163/199): perl-libnet-3.13-4.el9.noarch.rpm 1.5 MB/s | 134 kB 00:00 (164/199): perl-PathTools-3.78-461.el9.x86_64.r 1.4 MB/s | 92 kB 00:00 (165/199): perl-Carp-1.50-460.el9.noarch.rpm 264 kB/s | 31 kB 00:00 (166/199): perl-Net-SSLeay-1.92-2.el9.x86_64.rp 5.1 MB/s | 392 kB 00:00 (167/199): kernel-srpm-macros-1.0-13.el9.noarch 377 kB/s | 17 kB 00:00 (168/199): qt5-srpm-macros-5.15.9-1.el9.noarch. 122 kB/s | 9.1 kB 00:00 (169/199): perl-SelectSaver-1.02-481.el9.noarch 197 kB/s | 12 kB 00:00 (170/199): perl-AutoLoader-5.74-481.el9.noarch. 202 kB/s | 21 kB 00:00 (171/199): perl-overloading-0.02-481.el9.noarch 300 kB/s | 13 kB 00:00 (172/199): python-srpm-macros-3.9-53.el9.noarch 351 kB/s | 19 kB 00:00 (173/199): perl-if-0.60.800-481.el9.noarch.rpm 129 kB/s | 14 kB 00:00 (174/199): redhat-rpm-config-207-1.el9.noarch.r 1.6 MB/s | 76 kB 00:00 (175/199): go-srpm-macros-3.2.0-3.el9.noarch.rp 601 kB/s | 28 kB 00:00 (176/199): perl-B-1.80-481.el9.x86_64.rpm 2.7 MB/s | 184 kB 00:00 (177/199): perl-Errno-1.30-481.el9.x86_64.rpm 297 kB/s | 15 kB 00:00 (178/199): perl-Class-Struct-0.66-481.el9.noarc 280 kB/s | 22 kB 00:00 (179/199): perl-File-stat-1.09-481.el9.noarch.r 346 kB/s | 17 kB 00:00 (180/199): perl-File-Basename-2.85-481.el9.noar 289 kB/s | 17 kB 00:00 (181/199): perl-Getopt-Std-1.12-481.el9.noarch. 337 kB/s | 16 kB 00:00 (182/199): gdb-minimal-10.2-13.el9.x86_64.rpm 14 MB/s | 3.5 MB 00:00 (183/199): perl-FileHandle-2.03-481.el9.noarch. 230 kB/s | 16 kB 00:00 (184/199): perl-HTTP-Tiny-0.076-462.el9.noarch. 1.2 MB/s | 57 kB 00:00 (185/199): perl-IO-1.43-481.el9.x86_64.rpm 1.6 MB/s | 92 kB 00:00 (186/199): perl-Symbol-1.08-481.el9.noarch.rpm 309 kB/s | 14 kB 00:00 (187/199): perl-IPC-Open3-1.21-481.el9.noarch.r 174 kB/s | 24 kB 00:00 (188/199): perl-base-2.27-481.el9.noarch.rpm 241 kB/s | 16 kB 00:00 (189/199): perl-interpreter-5.32.1-481.el9.x86_ 722 kB/s | 73 kB 00:00 (190/199): perl-POSIX-1.94-481.el9.x86_64.rpm 463 kB/s | 98 kB 00:00 (191/199): perl-libs-5.32.1-481.el9.x86_64.rpm 22 MB/s | 2.2 MB 00:00 (192/199): perl-mro-1.23-481.el9.x86_64.rpm 512 kB/s | 29 kB 00:00 (193/199): perl-overload-1.31-481.el9.noarch.rp 801 kB/s | 46 kB 00:00 (194/199): perl-vars-1.05-481.el9.noarch.rpm 192 kB/s | 13 kB 00:00 (195/199): debugedit-5.0-5.el9.x86_64.rpm 1.7 MB/s | 81 kB 00:00 (196/199): pyproject-srpm-macros-1.12.0-1.el9.n 204 kB/s | 14 kB 00:00 (197/199): perl-Fcntl-1.13-481.el9.x86_64.rpm 342 kB/s | 22 kB 00:00 (198/199): perl-subs-1.03-481.el9.noarch.rpm 185 kB/s | 12 kB 00:00 (199/199): rpm-build-4.16.1.3-29.el9.x86_64.rpm 639 kB/s | 72 kB 00:00 -------------------------------------------------------------------------------- Total 10 MB/s | 68 MB 00:06 Red Hat Enterprise Linux - BaseOS 3.5 MB/s | 3.6 kB 00:00 Importing GPG key 0xFD431D51: Userid : "Red Hat, Inc. (release key 2) " Fingerprint: 567E 347A D004 4ADE 55BA 8A5F 199E 2F91 FD43 1D51 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Importing GPG key 0x5A6340B3: Userid : "Red Hat, Inc. (auxiliary key 3) " Fingerprint: 7E46 2425 8C40 6535 D56D 6F13 5054 E4A4 5A63 40B3 From : /usr/share/distribution-gpg-keys/redhat/RPM-GPG-KEY-redhat9-release Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.16-2.el9.x86_64 1/1 Preparing : 1/1 Installing : libgcc-11.4.1-3.el9.x86_64 1/199 Running scriptlet: libgcc-11.4.1-3.el9.x86_64 1/199 Installing : crypto-policies-20240202-1.git283706d.el9.noarch 2/199 Running scriptlet: crypto-policies-20240202-1.git283706d.el9.noarch 2/199 Installing : qt5-srpm-macros-5.15.9-1.el9.noarch 3/199 Installing : ocaml-srpm-macros-6-6.el9.noarch 4/199 Installing : openblas-srpm-macros-2-11.el9.noarch 5/199 Installing : perl-srpm-macros-1-41.el9.noarch 6/199 Installing : rust-srpm-macros-17-4.el9.noarch 7/199 Installing : ghc-srpm-macros-1.5.0-6.el9.noarch 8/199 Installing : redhat-release-9.4-0.4.el9.x86_64 9/199 Installing : setup-2.13.7-10.el9.noarch 10/199 warning: /etc/hosts created as /etc/hosts.rpmnew Running scriptlet: setup-2.13.7-10.el9.noarch 10/199 Installing : filesystem-3.16-2.el9.x86_64 11/199 Installing : basesystem-11-13.el9.noarch 12/199 Installing : pcre2-syntax-10.40-5.el9.noarch 13/199 Installing : libssh-config-0.10.4-13.el9.noarch 14/199 Installing : tzdata-2024a-1.el9.noarch 15/199 Installing : coreutils-common-8.32-35.el9.x86_64 16/199 Installing : ncurses-base-6.2-10.20210508.el9.noarch 17/199 Installing : ncurses-libs-6.2-10.20210508.el9.x86_64 18/199 Installing : bash-5.1.8-9.el9.x86_64 19/199 Running scriptlet: bash-5.1.8-9.el9.x86_64 19/199 Installing : glibc-common-2.34-100.el9_4.2.x86_64 20/199 Installing : glibc-gconv-extra-2.34-100.el9_4.2.x86_64 21/199 Running scriptlet: glibc-gconv-extra-2.34-100.el9_4.2.x86_64 21/199 Installing : glibc-minimal-langpack-2.34-100.el9_4.2.x86_64 22/199 Running scriptlet: glibc-2.34-100.el9_4.2.x86_64 23/199 Installing : glibc-2.34-100.el9_4.2.x86_64 23/199 Running scriptlet: glibc-2.34-100.el9_4.2.x86_64 23/199 Installing : zlib-1.2.11-40.el9.x86_64 24/199 Installing : xz-libs-5.2.5-8.el9_0.x86_64 25/199 Installing : bzip2-libs-1.0.8-8.el9.x86_64 26/199 Installing : libxcrypt-4.4.18-3.el9.x86_64 27/199 Installing : libzstd-1.5.1-2.el9.x86_64 28/199 Installing : elfutils-libelf-0.190-2.el9.x86_64 29/199 Installing : libstdc++-11.4.1-3.el9.x86_64 30/199 Installing : libuuid-2.37.4-18.el9.x86_64 31/199 Installing : libattr-2.5.1-3.el9.x86_64 32/199 Installing : libacl-2.3.1-4.el9.x86_64 33/199 Installing : popt-1.18-8.el9.x86_64 34/199 Installing : libcap-2.48-9.el9_2.x86_64 35/199 Installing : lz4-libs-1.9.3-5.el9.x86_64 36/199 Installing : readline-8.1-4.el9.x86_64 37/199 Installing : gmp-1:6.2.0-13.el9.x86_64 38/199 Installing : libcom_err-1.46.5-5.el9.x86_64 39/199 Installing : mpfr-4.1.0-7.el9.x86_64 40/199 Installing : dwz-0.14-3.el9.x86_64 41/199 Installing : unzip-6.0-56.el9.x86_64 42/199 Installing : file-libs-5.39-16.el9.x86_64 43/199 Installing : file-5.39-16.el9.x86_64 44/199 Installing : sqlite-libs-3.34.1-7.el9_3.x86_64 45/199 Installing : libcap-ng-0.8.2-7.el9.x86_64 46/199 Installing : audit-libs-3.1.2-2.el9.x86_64 47/199 Installing : libsigsegv-2.13-4.el9.x86_64 48/199 Installing : gawk-5.1.0-6.el9.x86_64 49/199 Installing : libunistring-0.9.10-15.el9.x86_64 50/199 Installing : libidn2-2.3.0-7.el9.x86_64 51/199 Installing : libtasn1-4.16.0-8.el9_1.x86_64 52/199 Installing : alternatives-1.24-1.el9.x86_64 53/199 Installing : lua-libs-5.4.4-4.el9.x86_64 54/199 Installing : libsepol-3.6-1.el9.x86_64 55/199 Installing : libsmartcols-2.37.4-18.el9.x86_64 56/199 Installing : zip-3.0-35.el9.x86_64 57/199 Installing : zstd-1.5.1-2.el9.x86_64 58/199 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 59/199 Installing : groff-base-1.22.4-10.el9.x86_64 59/199 Running scriptlet: groff-base-1.22.4-10.el9.x86_64 59/199 Installing : bzip2-1.0.8-8.el9.x86_64 60/199 Installing : libxml2-2.9.13-6.el9_4.x86_64 61/199 Installing : info-6.7-15.el9.x86_64 62/199 Installing : ed-1.14.2-12.el9.x86_64 63/199 Installing : cpio-2.13-16.el9.x86_64 64/199 Installing : libbrotli-1.0.9-6.el9.x86_64 65/199 Installing : libdb-5.3.28-53.el9.x86_64 66/199 Installing : libgpg-error-1.42-5.el9.x86_64 67/199 Installing : libgcrypt-1.10.0-10.el9_2.x86_64 68/199 Installing : libverto-0.3.2-3.el9.x86_64 69/199 Installing : pcre-8.44-3.el9.3.x86_64 70/199 Installing : grep-3.6-5.el9.x86_64 71/199 Installing : xz-5.2.5-8.el9_0.x86_64 72/199 Installing : diffutils-3.7-12.el9.x86_64 73/199 Installing : gdbm-libs-1:1.19-4.el9.x86_64 74/199 Installing : keyutils-libs-1.6.3-1.el9.x86_64 75/199 Installing : libeconf-0.4.1-3.el9_2.x86_64 76/199 Installing : libpkgconf-1.7.3-10.el9.x86_64 77/199 Installing : pkgconf-1.7.3-10.el9.x86_64 78/199 Installing : libffi-3.4.2-8.el9.x86_64 79/199 Installing : p11-kit-0.25.3-2.el9.x86_64 80/199 Installing : p11-kit-trust-0.25.3-2.el9.x86_64 81/199 Running scriptlet: p11-kit-trust-0.25.3-2.el9.x86_64 81/199 Installing : ncurses-6.2-10.20210508.el9.x86_64 82/199 Installing : libgomp-11.4.1-3.el9.x86_64 83/199 Installing : pcre2-10.40-5.el9.x86_64 84/199 Installing : libselinux-3.6-1.el9.x86_64 85/199 Installing : sed-4.8-9.el9.x86_64 86/199 Installing : findutils-1:4.8.0-6.el9.x86_64 87/199 Installing : openssl-fips-provider-3.0.7-2.el9.x86_64 88/199 Installing : openssl-libs-1:3.0.7-27.el9.x86_64 89/199 Installing : coreutils-8.32-35.el9.x86_64 90/199 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 91/199 Installing : ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 91/199 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 91/199 Installing : libblkid-2.37.4-18.el9.x86_64 92/199 Running scriptlet: libblkid-2.37.4-18.el9.x86_64 92/199 Installing : krb5-libs-1.21.1-1.el9.x86_64 93/199 Installing : libmount-2.37.4-18.el9.x86_64 94/199 Installing : gzip-1.12-1.el9.x86_64 95/199 Installing : cracklib-2.9.6-27.el9.x86_64 96/199 Installing : systemd-libs-252-32.el9_4.x86_64 97/199 Running scriptlet: systemd-libs-252-32.el9_4.x86_64 97/199 Installing : util-linux-core-2.37.4-18.el9.x86_64 98/199 Running scriptlet: util-linux-core-2.37.4-18.el9.x86_64 98/199 Installing : cracklib-dicts-2.9.6-27.el9.x86_64 99/199 Installing : cyrus-sasl-lib-2.1.27-21.el9.x86_64 100/199 Installing : libssh-0.10.4-13.el9.x86_64 101/199 Installing : libfdisk-2.37.4-18.el9.x86_64 102/199 Installing : perl-Digest-1.19-4.el9.noarch 103/199 Installing : perl-Digest-MD5-2.58-4.el9.x86_64 104/199 Installing : perl-B-1.80-481.el9.x86_64 105/199 Installing : perl-FileHandle-2.03-481.el9.noarch 106/199 Installing : perl-Data-Dumper-2.174-462.el9.x86_64 107/199 Installing : perl-libnet-3.13-4.el9.noarch 108/199 Installing : perl-AutoLoader-5.74-481.el9.noarch 109/199 Installing : perl-base-2.27-481.el9.noarch 110/199 Installing : perl-URI-5.09-3.el9.noarch 111/199 Installing : perl-Time-Local-2:1.300-7.el9.noarch 112/199 Installing : perl-if-0.60.800-481.el9.noarch 113/199 Installing : perl-Mozilla-CA-20200520-6.el9.noarch 114/199 Installing : perl-IO-Socket-IP-0.41-5.el9.noarch 115/199 Installing : perl-Pod-Escapes-1:1.07-460.el9.noarch 116/199 Installing : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 117/199 Installing : perl-File-Path-2.18-4.el9.noarch 118/199 Installing : perl-IO-Socket-SSL-2.073-1.el9.noarch 119/199 Installing : perl-Net-SSLeay-1.92-2.el9.x86_64 120/199 Installing : perl-Term-ANSIColor-5.01-461.el9.noarch 121/199 Installing : perl-Class-Struct-0.66-481.el9.noarch 122/199 Installing : perl-Term-Cap-1.17-460.el9.noarch 123/199 Installing : perl-File-Temp-1:0.231.100-4.el9.noarch 124/199 Installing : perl-HTTP-Tiny-0.076-462.el9.noarch 125/199 Installing : perl-subs-1.03-481.el9.noarch 126/199 Installing : perl-Pod-Simple-1:3.42-4.el9.noarch 127/199 Installing : perl-IPC-Open3-1.21-481.el9.noarch 128/199 Installing : perl-POSIX-1.94-481.el9.x86_64 129/199 Installing : perl-Socket-4:2.031-4.el9.x86_64 130/199 Installing : perl-SelectSaver-1.02-481.el9.noarch 131/199 Installing : perl-Symbol-1.08-481.el9.noarch 132/199 Installing : perl-File-stat-1.09-481.el9.noarch 133/199 Installing : perl-podlators-1:4.14-460.el9.noarch 134/199 Installing : perl-Pod-Perldoc-3.28.01-461.el9.noarch 135/199 Installing : perl-Text-ParseWords-3.30-460.el9.noarch 136/199 Installing : perl-overloading-0.02-481.el9.noarch 137/199 Installing : perl-mro-1.23-481.el9.x86_64 138/199 Installing : perl-IO-1.43-481.el9.x86_64 139/199 Installing : perl-Pod-Usage-4:2.01-4.el9.noarch 140/199 Installing : perl-Fcntl-1.13-481.el9.x86_64 141/199 Installing : perl-parent-1:0.238-460.el9.noarch 142/199 Installing : perl-MIME-Base64-3.16-4.el9.x86_64 143/199 Installing : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 144/199 Installing : perl-constant-1.33-461.el9.noarch 145/199 Installing : perl-Errno-1.30-481.el9.x86_64 146/199 Installing : perl-File-Basename-2.85-481.el9.noarch 147/199 Installing : perl-Getopt-Std-1.12-481.el9.noarch 148/199 Installing : perl-Storable-1:3.21-460.el9.x86_64 149/199 Installing : perl-overload-1.31-481.el9.noarch 150/199 Installing : perl-vars-1.05-481.el9.noarch 151/199 Installing : perl-Getopt-Long-1:2.52-4.el9.noarch 152/199 Installing : perl-Exporter-5.74-461.el9.noarch 153/199 Installing : perl-Carp-1.50-460.el9.noarch 154/199 Installing : perl-PathTools-3.78-461.el9.x86_64 155/199 Installing : perl-Encode-4:3.08-462.el9.x86_64 156/199 Installing : perl-libs-4:5.32.1-481.el9.x86_64 157/199 Installing : perl-interpreter-4:5.32.1-481.el9.x86_64 158/199 Installing : kernel-srpm-macros-1.0-13.el9.noarch 159/199 Installing : openssl-1:3.0.7-27.el9.x86_64 160/199 Installing : libpwquality-1.4.4-8.el9.x86_64 161/199 Installing : pam-1.5.1-19.el9.x86_64 162/199 Installing : libevent-2.1.12-6.el9.x86_64 163/199 Installing : libarchive-3.5.3-4.el9.x86_64 164/199 Installing : tar-2:1.34-6.el9_1.x86_64 165/199 Installing : libsemanage-3.6-1.el9.x86_64 166/199 Installing : shadow-utils-2:4.9-8.el9.x86_64 167/199 Running scriptlet: libutempter-1.2.1-6.el9.x86_64 168/199 Installing : libutempter-1.2.1-6.el9.x86_64 168/199 Installing : patch-2.7.6-16.el9.x86_64 169/199 Installing : libnghttp2-1.43.0-5.el9_4.3.x86_64 170/199 Installing : libtool-ltdl-2.4.6-45.el9.x86_64 171/199 Installing : openldap-2.6.8-2.el9.x86_64 172/199 Installing : elfutils-default-yama-scope-0.190-2.el9.noarch 173/199 Running scriptlet: elfutils-default-yama-scope-0.190-2.el9.noarch 173/199 Installing : elfutils-libs-0.190-2.el9.x86_64 174/199 Installing : pkgconf-m4-1.7.3-10.el9.noarch 175/199 Installing : pkgconf-pkg-config-1.7.3-10.el9.x86_64 176/199 Installing : publicsuffix-list-dafsa-20210518-3.el9.noarch 177/199 Installing : libpsl-0.21.1-5.el9.x86_64 178/199 Installing : libcurl-7.76.1-29.el9_4.x86_64 179/199 Installing : elfutils-debuginfod-client-0.190-2.el9.x86_64 180/199 Installing : binutils-gold-2.35.2-43.el9.x86_64 181/199 Installing : binutils-2.35.2-43.el9.x86_64 182/199 Running scriptlet: binutils-2.35.2-43.el9.x86_64 182/199 Installing : elfutils-0.190-2.el9.x86_64 183/199 Installing : gdb-minimal-10.2-13.el9.x86_64 184/199 Installing : debugedit-5.0-5.el9.x86_64 185/199 Installing : curl-7.76.1-29.el9_4.x86_64 186/199 Installing : rpm-libs-4.16.1.3-29.el9.x86_64 187/199 Installing : rpm-4.16.1.3-29.el9.x86_64 188/199 Installing : lua-srpm-macros-1-6.el9.noarch 189/199 Installing : efi-srpm-macros-6-2.el9_0.noarch 190/199 Installing : rpm-build-libs-4.16.1.3-29.el9.x86_64 191/199 Installing : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 192/199 Installing : python-srpm-macros-3.9-53.el9.noarch 193/199 Installing : go-srpm-macros-3.2.0-3.el9.noarch 194/199 Installing : redhat-rpm-config-207-1.el9.noarch 195/199 Installing : rpm-build-4.16.1.3-29.el9.x86_64 196/199 Installing : pyproject-srpm-macros-1.12.0-1.el9.noarch 197/199 Installing : util-linux-2.37.4-18.el9.x86_64 198/199 Installing : which-2.21-29.el9.x86_64 199/199 Running scriptlet: filesystem-3.16-2.el9.x86_64 199/199 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 199/199 Running scriptlet: rpm-4.16.1.3-29.el9.x86_64 199/199 Running scriptlet: which-2.21-29.el9.x86_64 199/199 Verifying : openldap-2.6.8-2.el9.x86_64 1/199 Verifying : basesystem-11-13.el9.noarch 2/199 Verifying : bzip2-1.0.8-8.el9.x86_64 3/199 Verifying : bzip2-libs-1.0.8-8.el9.x86_64 4/199 Verifying : cpio-2.13-16.el9.x86_64 5/199 Verifying : cracklib-2.9.6-27.el9.x86_64 6/199 Verifying : ed-1.14.2-12.el9.x86_64 7/199 Verifying : filesystem-3.16-2.el9.x86_64 8/199 Verifying : grep-3.6-5.el9.x86_64 9/199 Verifying : groff-base-1.22.4-10.el9.x86_64 10/199 Verifying : info-6.7-15.el9.x86_64 11/199 Verifying : libattr-2.5.1-3.el9.x86_64 12/199 Verifying : libbrotli-1.0.9-6.el9.x86_64 13/199 Verifying : libcap-ng-0.8.2-7.el9.x86_64 14/199 Verifying : libdb-5.3.28-53.el9.x86_64 15/199 Verifying : libevent-2.1.12-6.el9.x86_64 16/199 Verifying : libgpg-error-1.42-5.el9.x86_64 17/199 Verifying : libidn2-2.3.0-7.el9.x86_64 18/199 Verifying : libpsl-0.21.1-5.el9.x86_64 19/199 Verifying : libpwquality-1.4.4-8.el9.x86_64 20/199 Verifying : libsigsegv-2.13-4.el9.x86_64 21/199 Verifying : libunistring-0.9.10-15.el9.x86_64 22/199 Verifying : libutempter-1.2.1-6.el9.x86_64 23/199 Verifying : libverto-0.3.2-3.el9.x86_64 24/199 Verifying : libxcrypt-4.4.18-3.el9.x86_64 25/199 Verifying : libzstd-1.5.1-2.el9.x86_64 26/199 Verifying : lz4-libs-1.9.3-5.el9.x86_64 27/199 Verifying : mpfr-4.1.0-7.el9.x86_64 28/199 Verifying : pcre-8.44-3.el9.3.x86_64 29/199 Verifying : popt-1.18-8.el9.x86_64 30/199 Verifying : publicsuffix-list-dafsa-20210518-3.el9.noarch 31/199 Verifying : readline-8.1-4.el9.x86_64 32/199 Verifying : sed-4.8-9.el9.x86_64 33/199 Verifying : unzip-6.0-56.el9.x86_64 34/199 Verifying : cracklib-dicts-2.9.6-27.el9.x86_64 35/199 Verifying : diffutils-3.7-12.el9.x86_64 36/199 Verifying : gawk-5.1.0-6.el9.x86_64 37/199 Verifying : gdbm-libs-1:1.19-4.el9.x86_64 38/199 Verifying : xz-5.2.5-8.el9_0.x86_64 39/199 Verifying : xz-libs-5.2.5-8.el9_0.x86_64 40/199 Verifying : zstd-1.5.1-2.el9.x86_64 41/199 Verifying : cyrus-sasl-lib-2.1.27-21.el9.x86_64 42/199 Verifying : gzip-1.12-1.el9.x86_64 43/199 Verifying : libtasn1-4.16.0-8.el9_1.x86_64 44/199 Verifying : tar-2:1.34-6.el9_1.x86_64 45/199 Verifying : ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.no 46/199 Verifying : keyutils-libs-1.6.3-1.el9.x86_64 47/199 Verifying : libarchive-3.5.3-4.el9.x86_64 48/199 Verifying : libcap-2.48-9.el9_2.x86_64 49/199 Verifying : libeconf-0.4.1-3.el9_2.x86_64 50/199 Verifying : libgcrypt-1.10.0-10.el9_2.x86_64 51/199 Verifying : libpkgconf-1.7.3-10.el9.x86_64 52/199 Verifying : pkgconf-1.7.3-10.el9.x86_64 53/199 Verifying : pkgconf-m4-1.7.3-10.el9.noarch 54/199 Verifying : pkgconf-pkg-config-1.7.3-10.el9.x86_64 55/199 Verifying : zip-3.0-35.el9.x86_64 56/199 Verifying : alternatives-1.24-1.el9.x86_64 57/199 Verifying : findutils-1:4.8.0-6.el9.x86_64 58/199 Verifying : gmp-1:6.2.0-13.el9.x86_64 59/199 Verifying : krb5-libs-1.21.1-1.el9.x86_64 60/199 Verifying : libffi-3.4.2-8.el9.x86_64 61/199 Verifying : lua-libs-5.4.4-4.el9.x86_64 62/199 Verifying : ncurses-6.2-10.20210508.el9.x86_64 63/199 Verifying : ncurses-base-6.2-10.20210508.el9.noarch 64/199 Verifying : ncurses-libs-6.2-10.20210508.el9.x86_64 65/199 Verifying : shadow-utils-2:4.9-8.el9.x86_64 66/199 Verifying : which-2.21-29.el9.x86_64 67/199 Verifying : zlib-1.2.11-40.el9.x86_64 68/199 Verifying : audit-libs-3.1.2-2.el9.x86_64 69/199 Verifying : bash-5.1.8-9.el9.x86_64 70/199 Verifying : binutils-2.35.2-43.el9.x86_64 71/199 Verifying : binutils-gold-2.35.2-43.el9.x86_64 72/199 Verifying : coreutils-8.32-35.el9.x86_64 73/199 Verifying : coreutils-common-8.32-35.el9.x86_64 74/199 Verifying : curl-7.76.1-29.el9_4.x86_64 75/199 Verifying : elfutils-0.190-2.el9.x86_64 76/199 Verifying : elfutils-default-yama-scope-0.190-2.el9.noarch 77/199 Verifying : elfutils-libs-0.190-2.el9.x86_64 78/199 Verifying : file-5.39-16.el9.x86_64 79/199 Verifying : file-libs-5.39-16.el9.x86_64 80/199 Verifying : libacl-2.3.1-4.el9.x86_64 81/199 Verifying : libblkid-2.37.4-18.el9.x86_64 82/199 Verifying : libfdisk-2.37.4-18.el9.x86_64 83/199 Verifying : libgcc-11.4.1-3.el9.x86_64 84/199 Verifying : libgomp-11.4.1-3.el9.x86_64 85/199 Verifying : libmount-2.37.4-18.el9.x86_64 86/199 Verifying : libselinux-3.6-1.el9.x86_64 87/199 Verifying : libsemanage-3.6-1.el9.x86_64 88/199 Verifying : libsepol-3.6-1.el9.x86_64 89/199 Verifying : libsmartcols-2.37.4-18.el9.x86_64 90/199 Verifying : libstdc++-11.4.1-3.el9.x86_64 91/199 Verifying : libuuid-2.37.4-18.el9.x86_64 92/199 Verifying : openssl-1:3.0.7-27.el9.x86_64 93/199 Verifying : openssl-fips-provider-3.0.7-2.el9.x86_64 94/199 Verifying : openssl-libs-1:3.0.7-27.el9.x86_64 95/199 Verifying : p11-kit-0.25.3-2.el9.x86_64 96/199 Verifying : p11-kit-trust-0.25.3-2.el9.x86_64 97/199 Verifying : pam-1.5.1-19.el9.x86_64 98/199 Verifying : pcre2-10.40-5.el9.x86_64 99/199 Verifying : rpm-4.16.1.3-29.el9.x86_64 100/199 Verifying : rpm-build-libs-4.16.1.3-29.el9.x86_64 101/199 Verifying : rpm-libs-4.16.1.3-29.el9.x86_64 102/199 Verifying : setup-2.13.7-10.el9.noarch 103/199 Verifying : sqlite-libs-3.34.1-7.el9_3.x86_64 104/199 Verifying : systemd-libs-252-32.el9_4.x86_64 105/199 Verifying : tzdata-2024a-1.el9.noarch 106/199 Verifying : util-linux-2.37.4-18.el9.x86_64 107/199 Verifying : util-linux-core-2.37.4-18.el9.x86_64 108/199 Verifying : crypto-policies-20240202-1.git283706d.el9.noarch 109/199 Verifying : elfutils-debuginfod-client-0.190-2.el9.x86_64 110/199 Verifying : elfutils-libelf-0.190-2.el9.x86_64 111/199 Verifying : libcom_err-1.46.5-5.el9.x86_64 112/199 Verifying : libcurl-7.76.1-29.el9_4.x86_64 113/199 Verifying : libssh-0.10.4-13.el9.x86_64 114/199 Verifying : libssh-config-0.10.4-13.el9.noarch 115/199 Verifying : pcre2-syntax-10.40-5.el9.noarch 116/199 Verifying : redhat-release-9.4-0.4.el9.x86_64 117/199 Verifying : libxml2-2.9.13-6.el9_4.x86_64 118/199 Verifying : glibc-2.34-100.el9_4.2.x86_64 119/199 Verifying : glibc-common-2.34-100.el9_4.2.x86_64 120/199 Verifying : glibc-gconv-extra-2.34-100.el9_4.2.x86_64 121/199 Verifying : glibc-minimal-langpack-2.34-100.el9_4.2.x86_64 122/199 Verifying : libnghttp2-1.43.0-5.el9_4.3.x86_64 123/199 Verifying : ghc-srpm-macros-1.5.0-6.el9.noarch 124/199 Verifying : lua-srpm-macros-1-6.el9.noarch 125/199 Verifying : perl-Data-Dumper-2.174-462.el9.x86_64 126/199 Verifying : perl-Digest-MD5-2.58-4.el9.x86_64 127/199 Verifying : perl-Encode-4:3.08-462.el9.x86_64 128/199 Verifying : perl-IO-Socket-SSL-2.073-1.el9.noarch 129/199 Verifying : perl-Mozilla-CA-20200520-6.el9.noarch 130/199 Verifying : perl-Pod-Simple-1:3.42-4.el9.noarch 131/199 Verifying : perl-Term-Cap-1.17-460.el9.noarch 132/199 Verifying : perl-Time-Local-2:1.300-7.el9.noarch 133/199 Verifying : rust-srpm-macros-17-4.el9.noarch 134/199 Verifying : perl-Pod-Escapes-1:1.07-460.el9.noarch 135/199 Verifying : perl-Storable-1:3.21-460.el9.x86_64 136/199 Verifying : perl-podlators-1:4.14-460.el9.noarch 137/199 Verifying : dwz-0.14-3.el9.x86_64 138/199 Verifying : libtool-ltdl-2.4.6-45.el9.x86_64 139/199 Verifying : perl-Exporter-5.74-461.el9.noarch 140/199 Verifying : perl-File-Temp-1:0.231.100-4.el9.noarch 141/199 Verifying : perl-Getopt-Long-1:2.52-4.el9.noarch 142/199 Verifying : perl-MIME-Base64-3.16-4.el9.x86_64 143/199 Verifying : perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch 144/199 Verifying : perl-parent-1:0.238-460.el9.noarch 145/199 Verifying : perl-srpm-macros-1-41.el9.noarch 146/199 Verifying : efi-srpm-macros-6-2.el9_0.noarch 147/199 Verifying : openblas-srpm-macros-2-11.el9.noarch 148/199 Verifying : perl-Digest-1.19-4.el9.noarch 149/199 Verifying : perl-File-Path-2.18-4.el9.noarch 150/199 Verifying : perl-IO-Socket-IP-0.41-5.el9.noarch 151/199 Verifying : perl-Pod-Usage-4:2.01-4.el9.noarch 152/199 Verifying : perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 153/199 Verifying : perl-Socket-4:2.031-4.el9.x86_64 154/199 Verifying : perl-Term-ANSIColor-5.01-461.el9.noarch 155/199 Verifying : perl-Text-ParseWords-3.30-460.el9.noarch 156/199 Verifying : perl-URI-5.09-3.el9.noarch 157/199 Verifying : perl-constant-1.33-461.el9.noarch 158/199 Verifying : fonts-srpm-macros-1:2.0.5-7.el9.1.noarch 159/199 Verifying : ocaml-srpm-macros-6-6.el9.noarch 160/199 Verifying : patch-2.7.6-16.el9.x86_64 161/199 Verifying : perl-Pod-Perldoc-3.28.01-461.el9.noarch 162/199 Verifying : perl-libnet-3.13-4.el9.noarch 163/199 Verifying : perl-Carp-1.50-460.el9.noarch 164/199 Verifying : perl-PathTools-3.78-461.el9.x86_64 165/199 Verifying : perl-Net-SSLeay-1.92-2.el9.x86_64 166/199 Verifying : kernel-srpm-macros-1.0-13.el9.noarch 167/199 Verifying : qt5-srpm-macros-5.15.9-1.el9.noarch 168/199 Verifying : perl-AutoLoader-5.74-481.el9.noarch 169/199 Verifying : perl-SelectSaver-1.02-481.el9.noarch 170/199 Verifying : perl-if-0.60.800-481.el9.noarch 171/199 Verifying : perl-overloading-0.02-481.el9.noarch 172/199 Verifying : python-srpm-macros-3.9-53.el9.noarch 173/199 Verifying : redhat-rpm-config-207-1.el9.noarch 174/199 Verifying : gdb-minimal-10.2-13.el9.x86_64 175/199 Verifying : go-srpm-macros-3.2.0-3.el9.noarch 176/199 Verifying : perl-B-1.80-481.el9.x86_64 177/199 Verifying : perl-Class-Struct-0.66-481.el9.noarch 178/199 Verifying : perl-Errno-1.30-481.el9.x86_64 179/199 Verifying : perl-File-Basename-2.85-481.el9.noarch 180/199 Verifying : perl-File-stat-1.09-481.el9.noarch 181/199 Verifying : perl-FileHandle-2.03-481.el9.noarch 182/199 Verifying : perl-Getopt-Std-1.12-481.el9.noarch 183/199 Verifying : perl-HTTP-Tiny-0.076-462.el9.noarch 184/199 Verifying : perl-IO-1.43-481.el9.x86_64 185/199 Verifying : perl-IPC-Open3-1.21-481.el9.noarch 186/199 Verifying : perl-POSIX-1.94-481.el9.x86_64 187/199 Verifying : perl-Symbol-1.08-481.el9.noarch 188/199 Verifying : perl-base-2.27-481.el9.noarch 189/199 Verifying : perl-interpreter-4:5.32.1-481.el9.x86_64 190/199 Verifying : perl-libs-4:5.32.1-481.el9.x86_64 191/199 Verifying : perl-mro-1.23-481.el9.x86_64 192/199 Verifying : perl-overload-1.31-481.el9.noarch 193/199 Verifying : perl-vars-1.05-481.el9.noarch 194/199 Verifying : pyproject-srpm-macros-1.12.0-1.el9.noarch 195/199 Verifying : debugedit-5.0-5.el9.x86_64 196/199 Verifying : perl-Fcntl-1.13-481.el9.x86_64 197/199 Verifying : perl-subs-1.03-481.el9.noarch 198/199 Verifying : rpm-build-4.16.1.3-29.el9.x86_64 199/199 Installed products updated. Installed: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-1:4.8.0-6.el9.x86_64 fonts-srpm-macros-1:2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1:1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.2.x86_64 glibc-common-2.34-100.el9_4.2.x86_64 glibc-gconv-extra-2.34-100.el9_4.2.x86_64 glibc-minimal-langpack-2.34-100.el9_4.2.x86_64 gmp-1:6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9_4.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9_4.3.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libtool-ltdl-2.4.6-45.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9_4.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.8-2.el9.x86_64 openssl-1:3.0.7-27.el9.x86_64 openssl-fips-provider-3.0.7-2.el9.x86_64 openssl-libs-1:3.0.7-27.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-4:3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-1:0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-1:2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1:1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-1:3.42-4.el9.noarch perl-Pod-Usage-4:2.01-4.el9.noarch perl-Scalar-List-Utils-4:1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-4:2.031-4.el9.x86_64 perl-Storable-1:3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-2:1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-4:5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-4:5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-1:0.238-460.el9.noarch perl-podlators-1:4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.4-0.4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-2:4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9_3.x86_64 systemd-libs-252-32.el9_4.x86_64 tar-2:1.34-6.el9_1.x86_64 tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.24-1.el9.x86_64 audit-libs-3.1.2-2.el9.x86_64 basesystem-11-13.el9.noarch bash-5.1.8-9.el9.x86_64 binutils-2.35.2-43.el9.x86_64 binutils-gold-2.35.2-43.el9.x86_64 bzip2-1.0.8-8.el9.x86_64 bzip2-libs-1.0.8-8.el9.x86_64 ca-certificates-2023.2.60_v7.0.306-90.1.el9_2.noarch coreutils-8.32-35.el9.x86_64 coreutils-common-8.32-35.el9.x86_64 cpio-2.13-16.el9.x86_64 cracklib-2.9.6-27.el9.x86_64 cracklib-dicts-2.9.6-27.el9.x86_64 crypto-policies-20240202-1.git283706d.el9.noarch curl-7.76.1-29.el9_4.x86_64 cyrus-sasl-lib-2.1.27-21.el9.x86_64 debugedit-5.0-5.el9.x86_64 diffutils-3.7-12.el9.x86_64 dwz-0.14-3.el9.x86_64 ed-1.14.2-12.el9.x86_64 efi-srpm-macros-6-2.el9_0.noarch elfutils-0.190-2.el9.x86_64 elfutils-debuginfod-client-0.190-2.el9.x86_64 elfutils-default-yama-scope-0.190-2.el9.noarch elfutils-libelf-0.190-2.el9.x86_64 elfutils-libs-0.190-2.el9.x86_64 file-5.39-16.el9.x86_64 file-libs-5.39-16.el9.x86_64 filesystem-3.16-2.el9.x86_64 findutils-4.8.0-6.el9.x86_64 fonts-srpm-macros-2.0.5-7.el9.1.noarch gawk-5.1.0-6.el9.x86_64 gdb-minimal-10.2-13.el9.x86_64 gdbm-libs-1.19-4.el9.x86_64 ghc-srpm-macros-1.5.0-6.el9.noarch glibc-2.34-100.el9_4.2.x86_64 glibc-common-2.34-100.el9_4.2.x86_64 glibc-gconv-extra-2.34-100.el9_4.2.x86_64 glibc-minimal-langpack-2.34-100.el9_4.2.x86_64 gmp-6.2.0-13.el9.x86_64 go-srpm-macros-3.2.0-3.el9.noarch gpg-pubkey-5a6340b3-6229229e gpg-pubkey-fd431d51-4ae0493b grep-3.6-5.el9.x86_64 groff-base-1.22.4-10.el9.x86_64 gzip-1.12-1.el9.x86_64 info-6.7-15.el9.x86_64 kernel-srpm-macros-1.0-13.el9.noarch keyutils-libs-1.6.3-1.el9.x86_64 krb5-libs-1.21.1-1.el9.x86_64 libacl-2.3.1-4.el9.x86_64 libarchive-3.5.3-4.el9.x86_64 libattr-2.5.1-3.el9.x86_64 libblkid-2.37.4-18.el9.x86_64 libbrotli-1.0.9-6.el9.x86_64 libcap-2.48-9.el9_2.x86_64 libcap-ng-0.8.2-7.el9.x86_64 libcom_err-1.46.5-5.el9.x86_64 libcurl-7.76.1-29.el9_4.x86_64 libdb-5.3.28-53.el9.x86_64 libeconf-0.4.1-3.el9_2.x86_64 libevent-2.1.12-6.el9.x86_64 libfdisk-2.37.4-18.el9.x86_64 libffi-3.4.2-8.el9.x86_64 libgcc-11.4.1-3.el9.x86_64 libgcrypt-1.10.0-10.el9_2.x86_64 libgomp-11.4.1-3.el9.x86_64 libgpg-error-1.42-5.el9.x86_64 libidn2-2.3.0-7.el9.x86_64 libmount-2.37.4-18.el9.x86_64 libnghttp2-1.43.0-5.el9_4.3.x86_64 libpkgconf-1.7.3-10.el9.x86_64 libpsl-0.21.1-5.el9.x86_64 libpwquality-1.4.4-8.el9.x86_64 libselinux-3.6-1.el9.x86_64 libsemanage-3.6-1.el9.x86_64 libsepol-3.6-1.el9.x86_64 libsigsegv-2.13-4.el9.x86_64 libsmartcols-2.37.4-18.el9.x86_64 libssh-0.10.4-13.el9.x86_64 libssh-config-0.10.4-13.el9.noarch libstdc++-11.4.1-3.el9.x86_64 libtasn1-4.16.0-8.el9_1.x86_64 libtool-ltdl-2.4.6-45.el9.x86_64 libunistring-0.9.10-15.el9.x86_64 libutempter-1.2.1-6.el9.x86_64 libuuid-2.37.4-18.el9.x86_64 libverto-0.3.2-3.el9.x86_64 libxcrypt-4.4.18-3.el9.x86_64 libxml2-2.9.13-6.el9_4.x86_64 libzstd-1.5.1-2.el9.x86_64 lua-libs-5.4.4-4.el9.x86_64 lua-srpm-macros-1-6.el9.noarch lz4-libs-1.9.3-5.el9.x86_64 mpfr-4.1.0-7.el9.x86_64 ncurses-6.2-10.20210508.el9.x86_64 ncurses-base-6.2-10.20210508.el9.noarch ncurses-libs-6.2-10.20210508.el9.x86_64 ocaml-srpm-macros-6-6.el9.noarch openblas-srpm-macros-2-11.el9.noarch openldap-2.6.8-2.el9.x86_64 openssl-3.0.7-27.el9.x86_64 openssl-fips-provider-3.0.7-2.el9.x86_64 openssl-libs-3.0.7-27.el9.x86_64 p11-kit-0.25.3-2.el9.x86_64 p11-kit-trust-0.25.3-2.el9.x86_64 pam-1.5.1-19.el9.x86_64 patch-2.7.6-16.el9.x86_64 pcre-8.44-3.el9.3.x86_64 pcre2-10.40-5.el9.x86_64 pcre2-syntax-10.40-5.el9.noarch perl-AutoLoader-5.74-481.el9.noarch perl-B-1.80-481.el9.x86_64 perl-Carp-1.50-460.el9.noarch perl-Class-Struct-0.66-481.el9.noarch perl-Data-Dumper-2.174-462.el9.x86_64 perl-Digest-1.19-4.el9.noarch perl-Digest-MD5-2.58-4.el9.x86_64 perl-Encode-3.08-462.el9.x86_64 perl-Errno-1.30-481.el9.x86_64 perl-Exporter-5.74-461.el9.noarch perl-Fcntl-1.13-481.el9.x86_64 perl-File-Basename-2.85-481.el9.noarch perl-File-Path-2.18-4.el9.noarch perl-File-Temp-0.231.100-4.el9.noarch perl-File-stat-1.09-481.el9.noarch perl-FileHandle-2.03-481.el9.noarch perl-Getopt-Long-2.52-4.el9.noarch perl-Getopt-Std-1.12-481.el9.noarch perl-HTTP-Tiny-0.076-462.el9.noarch perl-IO-1.43-481.el9.x86_64 perl-IO-Socket-IP-0.41-5.el9.noarch perl-IO-Socket-SSL-2.073-1.el9.noarch perl-IPC-Open3-1.21-481.el9.noarch perl-MIME-Base64-3.16-4.el9.x86_64 perl-Mozilla-CA-20200520-6.el9.noarch perl-Net-SSLeay-1.92-2.el9.x86_64 perl-POSIX-1.94-481.el9.x86_64 perl-PathTools-3.78-461.el9.x86_64 perl-Pod-Escapes-1.07-460.el9.noarch perl-Pod-Perldoc-3.28.01-461.el9.noarch perl-Pod-Simple-3.42-4.el9.noarch perl-Pod-Usage-2.01-4.el9.noarch perl-Scalar-List-Utils-1.56-461.el9.x86_64 perl-SelectSaver-1.02-481.el9.noarch perl-Socket-2.031-4.el9.x86_64 perl-Storable-3.21-460.el9.x86_64 perl-Symbol-1.08-481.el9.noarch perl-Term-ANSIColor-5.01-461.el9.noarch perl-Term-Cap-1.17-460.el9.noarch perl-Text-ParseWords-3.30-460.el9.noarch perl-Text-Tabs+Wrap-2013.0523-460.el9.noarch perl-Time-Local-1.300-7.el9.noarch perl-URI-5.09-3.el9.noarch perl-base-2.27-481.el9.noarch perl-constant-1.33-461.el9.noarch perl-if-0.60.800-481.el9.noarch perl-interpreter-5.32.1-481.el9.x86_64 perl-libnet-3.13-4.el9.noarch perl-libs-5.32.1-481.el9.x86_64 perl-mro-1.23-481.el9.x86_64 perl-overload-1.31-481.el9.noarch perl-overloading-0.02-481.el9.noarch perl-parent-0.238-460.el9.noarch perl-podlators-4.14-460.el9.noarch perl-srpm-macros-1-41.el9.noarch perl-subs-1.03-481.el9.noarch perl-vars-1.05-481.el9.noarch pkgconf-1.7.3-10.el9.x86_64 pkgconf-m4-1.7.3-10.el9.noarch pkgconf-pkg-config-1.7.3-10.el9.x86_64 popt-1.18-8.el9.x86_64 publicsuffix-list-dafsa-20210518-3.el9.noarch pyproject-srpm-macros-1.12.0-1.el9.noarch python-srpm-macros-3.9-53.el9.noarch qt5-srpm-macros-5.15.9-1.el9.noarch readline-8.1-4.el9.x86_64 redhat-release-9.4-0.4.el9.x86_64 redhat-rpm-config-207-1.el9.noarch rpm-4.16.1.3-29.el9.x86_64 rpm-build-4.16.1.3-29.el9.x86_64 rpm-build-libs-4.16.1.3-29.el9.x86_64 rpm-libs-4.16.1.3-29.el9.x86_64 rust-srpm-macros-17-4.el9.noarch sed-4.8-9.el9.x86_64 setup-2.13.7-10.el9.noarch shadow-utils-4.9-8.el9.x86_64 sqlite-libs-3.34.1-7.el9_3.x86_64 systemd-libs-252-32.el9_4.x86_64 tar-1.34-6.el9_1.x86_64 tzdata-2024a-1.el9.noarch unzip-6.0-56.el9.x86_64 util-linux-2.37.4-18.el9.x86_64 util-linux-core-2.37.4-18.el9.x86_64 which-2.21-29.el9.x86_64 xz-5.2.5-8.el9_0.x86_64 xz-libs-5.2.5-8.el9_0.x86_64 zip-3.0-35.el9.x86_64 zlib-1.2.11-40.el9.x86_64 zstd-1.5.1-2.el9.x86_64 Start: buildsrpm Start: rpmbuild -bs Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Wrote: /builddir/build/SRPMS/openldap-2.6.8-3.el9.src.rpm Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.rpm.log /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.librepo.log /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-bivs0w2v/openldap/openldap.spec) Config(child) 0 minutes 40 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/openldap-2.6.8-3.el9.src.rpm) Config(rhel-9-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-x86_64-bootstrap-1719433598.481142/root. INFO: reusing tmpfs at /var/lib/mock/rhel-9-x86_64-bootstrap-1719433598.481142/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/rhel-9-x86_64-1719433598.481142/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.16.1.3-29.el9.x86_64 python3-dnf-4.14.0-9.el9.noarch python3-dnf-plugins-core-4.3.0-13.el9.noarch yum-4.14.0-9.el9.noarch Finish: chroot init Start: build phase for openldap-2.6.8-3.el9.src.rpm Start: build setup for openldap-2.6.8-3.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Wrote: /builddir/build/SRPMS/openldap-2.6.8-3.el9.src.rpm No matches found for the following disable plugin patterns: local, spacewalk, versionlock Updating Subscription Management repositories. Unable to read consumer identity This system is not registered with an entitlement server. You can use subscription-manager to register. Copr repository 52 kB/s | 1.5 kB 00:00 Red Hat Enterprise Linux - BaseOS 32 kB/s | 4.1 kB 00:00 Red Hat Enterprise Linux - AppStream 60 kB/s | 4.5 kB 00:00 Red Hat Enterprise Linux - CodeReady Linux Buil 47 kB/s | 4.5 kB 00:00 Package perl-interpreter-4:5.32.1-481.el9.x86_64 is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: cracklib-devel x86_64 2.9.6-27.el9 codeready-builder 13 k cyrus-sasl-devel x86_64 2.1.27-21.el9 appstream 117 k gcc x86_64 11.4.1-3.el9 appstream 32 M glibc-devel x86_64 2.34-100.el9_4.2 appstream 42 k groff x86_64 1.22.4-10.el9 appstream 1.2 M krb5-devel x86_64 1.21.1-1.el9 appstream 149 k libevent-devel x86_64 2.1.12-6.el9 appstream 103 k libtool-ltdl-devel x86_64 2.4.6-45.el9 codeready-builder 165 k make x86_64 1:4.3-8.el9 baseos 541 k openssl-devel x86_64 1:3.0.7-27.el9 appstream 4.1 M perl-ExtUtils-Embed noarch 1.35-481.el9 appstream 18 k perl-devel x86_64 4:5.32.1-481.el9 appstream 680 k perl-generators noarch 1.11-12.el9 appstream 18 k systemd x86_64 252-32.el9_4 baseos 4.2 M systemd-rpm-macros noarch 252-32.el9_4 baseos 72 k unixODBC-devel x86_64 2.3.9-4.el9 codeready-builder 58 k Installing dependencies: acl x86_64 2.3.1-4.el9 baseos 75 k annobin x86_64 12.31-2.el9 appstream 1.0 M autoconf noarch 2.69-38.el9 appstream 685 k automake noarch 1.16.2-8.el9 appstream 693 k cpp x86_64 11.4.1-3.el9 appstream 11 M cyrus-sasl x86_64 2.1.27-21.el9 baseos 77 k dbus x86_64 1:1.12.20-8.el9 baseos 7.9 k dbus-broker x86_64 28-7.el9 baseos 175 k dbus-common noarch 1:1.12.20-8.el9 baseos 18 k emacs-filesystem noarch 1:27.2-9.el9 appstream 9.6 k expat x86_64 2.5.0-2.el9_4 baseos 119 k gcc-plugin-annobin x86_64 11.4.1-3.el9 appstream 49 k glibc-headers x86_64 2.34-100.el9_4.2 appstream 548 k kernel-headers x86_64 5.14.0-427.22.1.el9_4 appstream 7.2 M keyutils-libs-devel x86_64 1.6.3-1.el9 appstream 65 k kmod-libs x86_64 28-9.el9 baseos 65 k libcom_err-devel x86_64 1.46.5-5.el9 appstream 19 k libedit x86_64 3.1-38.20210216cvs.el9 baseos 107 k libkadm5 x86_64 1.21.1-1.el9 baseos 81 k libmpc x86_64 1.2.1-4.el9 appstream 65 k libseccomp x86_64 2.5.2-2.el9 baseos 74 k libselinux-devel x86_64 3.6-1.el9 appstream 163 k libsepol-devel x86_64 3.6-1.el9 appstream 51 k libverto-devel x86_64 0.3.2-3.el9 appstream 16 k libxcrypt-devel x86_64 4.4.18-3.el9 appstream 32 k llvm-libs x86_64 17.0.6-5.el9 appstream 25 M m4 x86_64 1.4.19-1.el9 appstream 304 k pcre2-devel x86_64 10.40-5.el9 appstream 516 k pcre2-utf16 x86_64 10.40-5.el9 appstream 215 k pcre2-utf32 x86_64 10.40-5.el9 appstream 204 k perl-AutoSplit noarch 5.74-481.el9 appstream 22 k perl-Benchmark noarch 1.23-481.el9 appstream 27 k perl-Devel-PPPort x86_64 3.62-4.el9 appstream 216 k perl-DynaLoader x86_64 1.47-481.el9 appstream 26 k perl-ExtUtils-Command noarch 2:7.60-3.el9 appstream 16 k perl-ExtUtils-Constant noarch 0.25-481.el9 appstream 49 k perl-ExtUtils-Install noarch 2.20-4.el9 appstream 47 k perl-ExtUtils-MakeMaker noarch 2:7.60-3.el9 appstream 304 k perl-ExtUtils-Manifest noarch 1:1.73-4.el9 appstream 37 k perl-ExtUtils-ParseXS noarch 1:3.40-460.el9 appstream 190 k perl-Fedora-VSP noarch 0.001-23.el9 appstream 25 k perl-File-Compare noarch 1.100.600-481.el9 appstream 14 k perl-File-Copy noarch 2.34-481.el9 appstream 20 k perl-File-Find noarch 1.37-481.el9 appstream 26 k perl-Test-Harness noarch 1:3.42-461.el9 appstream 299 k perl-Thread-Queue noarch 3.14-460.el9 appstream 24 k perl-lib x86_64 0.65-481.el9 appstream 15 k perl-locale noarch 1.09-481.el9 appstream 14 k perl-macros noarch 4:5.32.1-481.el9 appstream 11 k perl-threads x86_64 1:2.25-460.el9 appstream 61 k perl-threads-shared x86_64 1.61-460.el9 appstream 48 k perl-version x86_64 7:0.99.28-4.el9 appstream 67 k python3 x86_64 3.9.18-3.el9_4.1 baseos 29 k python3-libs x86_64 3.9.18-3.el9_4.1 baseos 7.8 M python3-pip-wheel noarch 21.2.3-8.el9 baseos 1.1 M python3-pyparsing noarch 2.4.7-9.el9 baseos 154 k python3-setuptools-wheel noarch 53.0.0-12.el9 baseos 470 k systemd-pam x86_64 252-32.el9_4 baseos 284 k systemtap-sdt-devel x86_64 5.0-4.el9 appstream 77 k unixODBC x86_64 2.3.9-4.el9 appstream 495 k Transaction Summary ================================================================================ Install 76 Packages Total download size: 103 M Installed size: 307 M Downloading Packages: (1/76): cyrus-sasl-2.1.27-21.el9.x86_64.rpm 756 kB/s | 77 kB 00:00 (2/76): libseccomp-2.5.2-2.el9.x86_64.rpm 671 kB/s | 74 kB 00:00 (3/76): dbus-broker-28-7.el9.x86_64.rpm 3.2 MB/s | 175 kB 00:00 (4/76): python3-pyparsing-2.4.7-9.el9.noarch.rp 867 kB/s | 154 kB 00:00 (5/76): python3-setuptools-wheel-53.0.0-12.el9. 5.3 MB/s | 470 kB 00:00 (6/76): kmod-libs-28-9.el9.x86_64.rpm 863 kB/s | 65 kB 00:00 (7/76): dbus-common-1.12.20-8.el9.noarch.rpm 149 kB/s | 18 kB 00:00 (8/76): libedit-3.1-38.20210216cvs.el9.x86_64.r 1.6 MB/s | 107 kB 00:00 (9/76): dbus-1.12.20-8.el9.x86_64.rpm 38 kB/s | 7.9 kB 00:00 (10/76): acl-2.3.1-4.el9.x86_64.rpm 1.1 MB/s | 75 kB 00:00 (11/76): libkadm5-1.21.1-1.el9.x86_64.rpm 683 kB/s | 81 kB 00:00 (12/76): python3-pip-wheel-21.2.3-8.el9.noarch. 17 MB/s | 1.1 MB 00:00 (13/76): make-4.3-8.el9.x86_64.rpm 4.8 MB/s | 541 kB 00:00 (14/76): expat-2.5.0-2.el9_4.x86_64.rpm 596 kB/s | 119 kB 00:00 (15/76): systemd-252-32.el9_4.x86_64.rpm 27 MB/s | 4.2 MB 00:00 (16/76): systemd-pam-252-32.el9_4.x86_64.rpm 2.0 MB/s | 284 kB 00:00 (17/76): python3-3.9.18-3.el9_4.1.x86_64.rpm 485 kB/s | 29 kB 00:00 (18/76): systemd-rpm-macros-252-32.el9_4.noarch 477 kB/s | 72 kB 00:00 (19/76): python3-libs-3.9.18-3.el9_4.1.x86_64.r 75 MB/s | 7.8 MB 00:00 (20/76): perl-version-0.99.28-4.el9.x86_64.rpm 1.2 MB/s | 67 kB 00:00 (21/76): perl-ExtUtils-Install-2.20-4.el9.noarc 420 kB/s | 47 kB 00:00 (22/76): libverto-devel-0.3.2-3.el9.x86_64.rpm 235 kB/s | 16 kB 00:00 (23/76): perl-ExtUtils-MakeMaker-7.60-3.el9.noa 4.6 MB/s | 304 kB 00:00 (24/76): perl-ExtUtils-Manifest-1.73-4.el9.noar 630 kB/s | 37 kB 00:00 (25/76): libevent-devel-2.1.12-6.el9.x86_64.rpm 1.1 MB/s | 103 kB 00:00 (26/76): libmpc-1.2.1-4.el9.x86_64.rpm 1.0 MB/s | 65 kB 00:00 (27/76): perl-generators-1.11-12.el9.noarch.rpm 157 kB/s | 18 kB 00:00 (28/76): libxcrypt-devel-4.4.18-3.el9.x86_64.rp 524 kB/s | 32 kB 00:00 (29/76): perl-ExtUtils-ParseXS-3.40-460.el9.noa 2.1 MB/s | 190 kB 00:00 (30/76): perl-Test-Harness-3.42-461.el9.noarch. 5.8 MB/s | 299 kB 00:00 (31/76): autoconf-2.69-38.el9.noarch.rpm 6.4 MB/s | 685 kB 00:00 (32/76): m4-1.4.19-1.el9.x86_64.rpm 5.1 MB/s | 304 kB 00:00 (33/76): perl-threads-2.25-460.el9.x86_64.rpm 676 kB/s | 61 kB 00:00 (34/76): groff-1.22.4-10.el9.x86_64.rpm 13 MB/s | 1.2 MB 00:00 (35/76): perl-Devel-PPPort-3.62-4.el9.x86_64.rp 4.2 MB/s | 216 kB 00:00 (36/76): perl-Fedora-VSP-0.001-23.el9.noarch.rp 357 kB/s | 25 kB 00:00 (37/76): perl-ExtUtils-Command-7.60-3.el9.noarc 150 kB/s | 16 kB 00:00 (38/76): perl-Thread-Queue-3.14-460.el9.noarch. 280 kB/s | 24 kB 00:00 (39/76): perl-threads-shared-1.61-460.el9.x86_6 701 kB/s | 48 kB 00:00 (40/76): cyrus-sasl-devel-2.1.27-21.el9.x86_64. 1.6 MB/s | 117 kB 00:00 (41/76): keyutils-libs-devel-1.6.3-1.el9.x86_64 715 kB/s | 65 kB 00:00 (42/76): automake-1.16.2-8.el9.noarch.rpm 13 MB/s | 693 kB 00:00 (43/76): unixODBC-2.3.9-4.el9.x86_64.rpm 2.1 MB/s | 495 kB 00:00 (44/76): emacs-filesystem-27.2-9.el9.noarch.rpm 58 kB/s | 9.6 kB 00:00 (45/76): krb5-devel-1.21.1-1.el9.x86_64.rpm 2.2 MB/s | 149 kB 00:00 (46/76): gcc-plugin-annobin-11.4.1-3.el9.x86_64 933 kB/s | 49 kB 00:00 (47/76): pcre2-devel-10.40-5.el9.x86_64.rpm 10 MB/s | 516 kB 00:00 (48/76): systemtap-sdt-devel-5.0-4.el9.x86_64.r 1.2 MB/s | 77 kB 00:00 (49/76): perl-Benchmark-1.23-481.el9.noarch.rpm 258 kB/s | 27 kB 00:00 (50/76): annobin-12.31-2.el9.x86_64.rpm 14 MB/s | 1.0 MB 00:00 (51/76): libsepol-devel-3.6-1.el9.x86_64.rpm 169 kB/s | 51 kB 00:00 (52/76): libcom_err-devel-1.46.5-5.el9.x86_64.r 145 kB/s | 19 kB 00:00 (53/76): cpp-11.4.1-3.el9.x86_64.rpm 33 MB/s | 11 MB 00:00 (54/76): libselinux-devel-3.6-1.el9.x86_64.rpm 1.2 MB/s | 163 kB 00:00 (55/76): pcre2-utf16-10.40-5.el9.x86_64.rpm 3.4 MB/s | 215 kB 00:00 (56/76): openssl-devel-3.0.7-27.el9.x86_64.rpm 54 MB/s | 4.1 MB 00:00 (57/76): llvm-libs-17.0.6-5.el9.x86_64.rpm 107 MB/s | 25 MB 00:00 (58/76): perl-AutoSplit-5.74-481.el9.noarch.rpm 437 kB/s | 22 kB 00:00 (59/76): perl-ExtUtils-Constant-0.25-481.el9.no 736 kB/s | 49 kB 00:00 (60/76): perl-ExtUtils-Embed-1.35-481.el9.noarc 237 kB/s | 18 kB 00:00 (61/76): perl-File-Compare-1.100.600-481.el9.no 126 kB/s | 14 kB 00:00 (62/76): perl-File-Find-1.37-481.el9.noarch.rpm 424 kB/s | 26 kB 00:00 (63/76): perl-File-Copy-2.34-481.el9.noarch.rpm 191 kB/s | 20 kB 00:00 (64/76): perl-devel-5.32.1-481.el9.x86_64.rpm 12 MB/s | 680 kB 00:00 (65/76): perl-locale-1.09-481.el9.noarch.rpm 176 kB/s | 14 kB 00:00 (66/76): perl-lib-0.65-481.el9.x86_64.rpm 178 kB/s | 15 kB 00:00 (67/76): perl-macros-5.32.1-481.el9.noarch.rpm 181 kB/s | 11 kB 00:00 (68/76): perl-DynaLoader-1.47-481.el9.x86_64.rp 558 kB/s | 26 kB 00:00 (69/76): pcre2-utf32-10.40-5.el9.x86_64.rpm 3.6 MB/s | 204 kB 00:00 (70/76): glibc-devel-2.34-100.el9_4.2.x86_64.rp 894 kB/s | 42 kB 00:00 (71/76): glibc-headers-2.34-100.el9_4.2.x86_64. 7.0 MB/s | 548 kB 00:00 (72/76): kernel-headers-5.14.0-427.22.1.el9_4.x 73 MB/s | 7.2 MB 00:00 (73/76): cracklib-devel-2.9.6-27.el9.x86_64.rpm 187 kB/s | 13 kB 00:00 (74/76): unixODBC-devel-2.3.9-4.el9.x86_64.rpm 557 kB/s | 58 kB 00:00 (75/76): libtool-ltdl-devel-2.4.6-45.el9.x86_64 1.4 MB/s | 165 kB 00:00 (76/76): gcc-11.4.1-3.el9.x86_64.rpm 89 MB/s | 32 MB 00:00 -------------------------------------------------------------------------------- Total 39 MB/s | 103 MB 00:02 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : perl-File-Find-1.37-481.el9.noarch 1/76 Installing : perl-File-Copy-2.34-481.el9.noarch 2/76 Installing : perl-File-Compare-1.100.600-481.el9.noarch 3/76 Installing : perl-DynaLoader-1.47-481.el9.x86_64 4/76 Installing : perl-threads-1:2.25-460.el9.x86_64 5/76 Installing : perl-ExtUtils-ParseXS-1:3.40-460.el9.noarch 6/76 Installing : libmpc-1.2.1-4.el9.x86_64 7/76 Installing : expat-2.5.0-2.el9_4.x86_64 8/76 Installing : cpp-11.4.1-3.el9.x86_64 9/76 Installing : perl-threads-shared-1.61-460.el9.x86_64 10/76 Installing : perl-Thread-Queue-3.14-460.el9.noarch 11/76 Installing : perl-ExtUtils-Manifest-1:1.73-4.el9.noarch 12/76 Installing : perl-ExtUtils-Command-2:7.60-3.el9.noarch 13/76 Installing : kernel-headers-5.14.0-427.22.1.el9_4.x86_64 14/76 Installing : glibc-headers-2.34-100.el9_4.2.x86_64 15/76 Installing : glibc-devel-2.34-100.el9_4.2.x86_64 16/76 Installing : libxcrypt-devel-4.4.18-3.el9.x86_64 17/76 Installing : pcre2-utf32-10.40-5.el9.x86_64 18/76 Installing : perl-macros-4:5.32.1-481.el9.noarch 19/76 Installing : perl-locale-1.09-481.el9.noarch 20/76 Installing : perl-version-7:0.99.28-4.el9.x86_64 21/76 Installing : perl-lib-0.65-481.el9.x86_64 22/76 Installing : perl-ExtUtils-Constant-0.25-481.el9.noarch 23/76 Installing : perl-AutoSplit-5.74-481.el9.noarch 24/76 Installing : pcre2-utf16-10.40-5.el9.x86_64 25/76 Installing : pcre2-devel-10.40-5.el9.x86_64 26/76 Installing : libcom_err-devel-1.46.5-5.el9.x86_64 27/76 Installing : perl-Benchmark-1.23-481.el9.noarch 28/76 Installing : perl-Test-Harness-1:3.42-461.el9.noarch 29/76 Installing : libsepol-devel-3.6-1.el9.x86_64 30/76 Installing : libselinux-devel-3.6-1.el9.x86_64 31/76 Installing : emacs-filesystem-1:27.2-9.el9.noarch 32/76 Installing : keyutils-libs-devel-1.6.3-1.el9.x86_64 33/76 Installing : unixODBC-2.3.9-4.el9.x86_64 34/76 Installing : perl-Fedora-VSP-0.001-23.el9.noarch 35/76 Installing : perl-Devel-PPPort-3.62-4.el9.x86_64 36/76 Installing : m4-1.4.19-1.el9.x86_64 37/76 Installing : autoconf-2.69-38.el9.noarch 38/76 Installing : automake-1.16.2-8.el9.noarch 39/76 Installing : libverto-devel-0.3.2-3.el9.x86_64 40/76 Installing : systemd-rpm-macros-252-32.el9_4.noarch 41/76 Installing : python3-pip-wheel-21.2.3-8.el9.noarch 42/76 Installing : make-1:4.3-8.el9.x86_64 43/76 Installing : gcc-11.4.1-3.el9.x86_64 44/76 Running scriptlet: gcc-11.4.1-3.el9.x86_64 44/76 Installing : acl-2.3.1-4.el9.x86_64 45/76 Installing : libkadm5-1.21.1-1.el9.x86_64 46/76 Installing : libedit-3.1-38.20210216cvs.el9.x86_64 47/76 Installing : llvm-libs-17.0.6-5.el9.x86_64 48/76 Installing : kmod-libs-28-9.el9.x86_64 49/76 Installing : python3-setuptools-wheel-53.0.0-12.el9.noarch 50/76 Installing : python3-3.9.18-3.el9_4.1.x86_64 51/76 Installing : python3-libs-3.9.18-3.el9_4.1.x86_64 52/76 Installing : python3-pyparsing-2.4.7-9.el9.noarch 53/76 Installing : systemtap-sdt-devel-5.0-4.el9.x86_64 54/76 Installing : perl-ExtUtils-Install-2.20-4.el9.noarch 55/76 Installing : perl-devel-4:5.32.1-481.el9.x86_64 56/76 Installing : perl-ExtUtils-MakeMaker-2:7.60-3.el9.noarch 57/76 Installing : libseccomp-2.5.2-2.el9.x86_64 58/76 Installing : dbus-1:1.12.20-8.el9.x86_64 59/76 Installing : systemd-pam-252-32.el9_4.x86_64 60/76 Running scriptlet: systemd-252-32.el9_4.x86_64 61/76 Installing : systemd-252-32.el9_4.x86_64 61/76 Running scriptlet: systemd-252-32.el9_4.x86_64 61/76 Installing : dbus-common-1:1.12.20-8.el9.noarch 62/76 Running scriptlet: dbus-common-1:1.12.20-8.el9.noarch 62/76 Created symlink /etc/systemd/system/sockets.target.wants/dbus.socket → /usr/lib/systemd/system/dbus.socket. Created symlink /etc/systemd/user/sockets.target.wants/dbus.socket → /usr/lib/systemd/user/dbus.socket. Running scriptlet: dbus-broker-28-7.el9.x86_64 63/76 Installing : dbus-broker-28-7.el9.x86_64 63/76 Running scriptlet: dbus-broker-28-7.el9.x86_64 63/76 Created symlink /etc/systemd/system/dbus.service → /usr/lib/systemd/system/dbus-broker.service. Created symlink /etc/systemd/user/dbus.service → /usr/lib/systemd/user/dbus-broker.service. Running scriptlet: cyrus-sasl-2.1.27-21.el9.x86_64 64/76 Installing : cyrus-sasl-2.1.27-21.el9.x86_64 64/76 Running scriptlet: cyrus-sasl-2.1.27-21.el9.x86_64 64/76 Installing : cyrus-sasl-devel-2.1.27-21.el9.x86_64 65/76 Installing : perl-ExtUtils-Embed-1.35-481.el9.noarch 66/76 Installing : libevent-devel-2.1.12-6.el9.x86_64 67/76 Installing : annobin-12.31-2.el9.x86_64 68/76 Running scriptlet: annobin-12.31-2.el9.x86_64 68/76 Installing : krb5-devel-1.21.1-1.el9.x86_64 69/76 Installing : gcc-plugin-annobin-11.4.1-3.el9.x86_64 70/76 Running scriptlet: gcc-plugin-annobin-11.4.1-3.el9.x86_64 70/76 Installing : libtool-ltdl-devel-2.4.6-45.el9.x86_64 71/76 Installing : perl-generators-1.11-12.el9.noarch 72/76 Installing : unixODBC-devel-2.3.9-4.el9.x86_64 73/76 Installing : cracklib-devel-2.9.6-27.el9.x86_64 74/76 Installing : openssl-devel-1:3.0.7-27.el9.x86_64 75/76 Running scriptlet: groff-1.22.4-10.el9.x86_64 76/76 Installing : groff-1.22.4-10.el9.x86_64 76/76 Running scriptlet: groff-1.22.4-10.el9.x86_64 76/76 Verifying : libseccomp-2.5.2-2.el9.x86_64 1/76 Verifying : python3-pyparsing-2.4.7-9.el9.noarch 2/76 Verifying : cyrus-sasl-2.1.27-21.el9.x86_64 3/76 Verifying : dbus-broker-28-7.el9.x86_64 4/76 Verifying : python3-setuptools-wheel-53.0.0-12.el9.noarch 5/76 Verifying : dbus-1:1.12.20-8.el9.x86_64 6/76 Verifying : dbus-common-1:1.12.20-8.el9.noarch 7/76 Verifying : kmod-libs-28-9.el9.x86_64 8/76 Verifying : libedit-3.1-38.20210216cvs.el9.x86_64 9/76 Verifying : libkadm5-1.21.1-1.el9.x86_64 10/76 Verifying : acl-2.3.1-4.el9.x86_64 11/76 Verifying : expat-2.5.0-2.el9_4.x86_64 12/76 Verifying : make-1:4.3-8.el9.x86_64 13/76 Verifying : python3-pip-wheel-21.2.3-8.el9.noarch 14/76 Verifying : systemd-252-32.el9_4.x86_64 15/76 Verifying : systemd-pam-252-32.el9_4.x86_64 16/76 Verifying : systemd-rpm-macros-252-32.el9_4.noarch 17/76 Verifying : python3-3.9.18-3.el9_4.1.x86_64 18/76 Verifying : python3-libs-3.9.18-3.el9_4.1.x86_64 19/76 Verifying : perl-ExtUtils-Install-2.20-4.el9.noarch 20/76 Verifying : perl-version-7:0.99.28-4.el9.x86_64 21/76 Verifying : libverto-devel-0.3.2-3.el9.x86_64 22/76 Verifying : perl-ExtUtils-MakeMaker-2:7.60-3.el9.noarch 23/76 Verifying : perl-ExtUtils-Manifest-1:1.73-4.el9.noarch 24/76 Verifying : perl-generators-1.11-12.el9.noarch 25/76 Verifying : libevent-devel-2.1.12-6.el9.x86_64 26/76 Verifying : libmpc-1.2.1-4.el9.x86_64 27/76 Verifying : libxcrypt-devel-4.4.18-3.el9.x86_64 28/76 Verifying : perl-ExtUtils-ParseXS-1:3.40-460.el9.noarch 29/76 Verifying : autoconf-2.69-38.el9.noarch 30/76 Verifying : perl-Test-Harness-1:3.42-461.el9.noarch 31/76 Verifying : perl-threads-1:2.25-460.el9.x86_64 32/76 Verifying : groff-1.22.4-10.el9.x86_64 33/76 Verifying : m4-1.4.19-1.el9.x86_64 34/76 Verifying : perl-Devel-PPPort-3.62-4.el9.x86_64 35/76 Verifying : perl-ExtUtils-Command-2:7.60-3.el9.noarch 36/76 Verifying : perl-Fedora-VSP-0.001-23.el9.noarch 37/76 Verifying : perl-Thread-Queue-3.14-460.el9.noarch 38/76 Verifying : perl-threads-shared-1.61-460.el9.x86_64 39/76 Verifying : unixODBC-2.3.9-4.el9.x86_64 40/76 Verifying : cyrus-sasl-devel-2.1.27-21.el9.x86_64 41/76 Verifying : keyutils-libs-devel-1.6.3-1.el9.x86_64 42/76 Verifying : emacs-filesystem-1:27.2-9.el9.noarch 43/76 Verifying : automake-1.16.2-8.el9.noarch 44/76 Verifying : krb5-devel-1.21.1-1.el9.x86_64 45/76 Verifying : gcc-plugin-annobin-11.4.1-3.el9.x86_64 46/76 Verifying : libsepol-devel-3.6-1.el9.x86_64 47/76 Verifying : pcre2-devel-10.40-5.el9.x86_64 48/76 Verifying : perl-Benchmark-1.23-481.el9.noarch 49/76 Verifying : systemtap-sdt-devel-5.0-4.el9.x86_64 50/76 Verifying : annobin-12.31-2.el9.x86_64 51/76 Verifying : cpp-11.4.1-3.el9.x86_64 52/76 Verifying : libcom_err-devel-1.46.5-5.el9.x86_64 53/76 Verifying : libselinux-devel-3.6-1.el9.x86_64 54/76 Verifying : llvm-libs-17.0.6-5.el9.x86_64 55/76 Verifying : openssl-devel-1:3.0.7-27.el9.x86_64 56/76 Verifying : pcre2-utf16-10.40-5.el9.x86_64 57/76 Verifying : perl-AutoSplit-5.74-481.el9.noarch 58/76 Verifying : perl-ExtUtils-Constant-0.25-481.el9.noarch 59/76 Verifying : perl-ExtUtils-Embed-1.35-481.el9.noarch 60/76 Verifying : perl-File-Compare-1.100.600-481.el9.noarch 61/76 Verifying : perl-File-Copy-2.34-481.el9.noarch 62/76 Verifying : perl-File-Find-1.37-481.el9.noarch 63/76 Verifying : perl-devel-4:5.32.1-481.el9.x86_64 64/76 Verifying : perl-lib-0.65-481.el9.x86_64 65/76 Verifying : perl-locale-1.09-481.el9.noarch 66/76 Verifying : perl-macros-4:5.32.1-481.el9.noarch 67/76 Verifying : gcc-11.4.1-3.el9.x86_64 68/76 Verifying : pcre2-utf32-10.40-5.el9.x86_64 69/76 Verifying : perl-DynaLoader-1.47-481.el9.x86_64 70/76 Verifying : glibc-devel-2.34-100.el9_4.2.x86_64 71/76 Verifying : glibc-headers-2.34-100.el9_4.2.x86_64 72/76 Verifying : kernel-headers-5.14.0-427.22.1.el9_4.x86_64 73/76 Verifying : cracklib-devel-2.9.6-27.el9.x86_64 74/76 Verifying : unixODBC-devel-2.3.9-4.el9.x86_64 75/76 Verifying : libtool-ltdl-devel-2.4.6-45.el9.x86_64 76/76 Installed products updated. Installed: acl-2.3.1-4.el9.x86_64 annobin-12.31-2.el9.x86_64 autoconf-2.69-38.el9.noarch automake-1.16.2-8.el9.noarch cpp-11.4.1-3.el9.x86_64 cracklib-devel-2.9.6-27.el9.x86_64 cyrus-sasl-2.1.27-21.el9.x86_64 cyrus-sasl-devel-2.1.27-21.el9.x86_64 dbus-1:1.12.20-8.el9.x86_64 dbus-broker-28-7.el9.x86_64 dbus-common-1:1.12.20-8.el9.noarch emacs-filesystem-1:27.2-9.el9.noarch expat-2.5.0-2.el9_4.x86_64 gcc-11.4.1-3.el9.x86_64 gcc-plugin-annobin-11.4.1-3.el9.x86_64 glibc-devel-2.34-100.el9_4.2.x86_64 glibc-headers-2.34-100.el9_4.2.x86_64 groff-1.22.4-10.el9.x86_64 kernel-headers-5.14.0-427.22.1.el9_4.x86_64 keyutils-libs-devel-1.6.3-1.el9.x86_64 kmod-libs-28-9.el9.x86_64 krb5-devel-1.21.1-1.el9.x86_64 libcom_err-devel-1.46.5-5.el9.x86_64 libedit-3.1-38.20210216cvs.el9.x86_64 libevent-devel-2.1.12-6.el9.x86_64 libkadm5-1.21.1-1.el9.x86_64 libmpc-1.2.1-4.el9.x86_64 libseccomp-2.5.2-2.el9.x86_64 libselinux-devel-3.6-1.el9.x86_64 libsepol-devel-3.6-1.el9.x86_64 libtool-ltdl-devel-2.4.6-45.el9.x86_64 libverto-devel-0.3.2-3.el9.x86_64 libxcrypt-devel-4.4.18-3.el9.x86_64 llvm-libs-17.0.6-5.el9.x86_64 m4-1.4.19-1.el9.x86_64 make-1:4.3-8.el9.x86_64 openssl-devel-1:3.0.7-27.el9.x86_64 pcre2-devel-10.40-5.el9.x86_64 pcre2-utf16-10.40-5.el9.x86_64 pcre2-utf32-10.40-5.el9.x86_64 perl-AutoSplit-5.74-481.el9.noarch perl-Benchmark-1.23-481.el9.noarch perl-Devel-PPPort-3.62-4.el9.x86_64 perl-DynaLoader-1.47-481.el9.x86_64 perl-ExtUtils-Command-2:7.60-3.el9.noarch perl-ExtUtils-Constant-0.25-481.el9.noarch perl-ExtUtils-Embed-1.35-481.el9.noarch perl-ExtUtils-Install-2.20-4.el9.noarch perl-ExtUtils-MakeMaker-2:7.60-3.el9.noarch perl-ExtUtils-Manifest-1:1.73-4.el9.noarch perl-ExtUtils-ParseXS-1:3.40-460.el9.noarch perl-Fedora-VSP-0.001-23.el9.noarch perl-File-Compare-1.100.600-481.el9.noarch perl-File-Copy-2.34-481.el9.noarch perl-File-Find-1.37-481.el9.noarch perl-Test-Harness-1:3.42-461.el9.noarch perl-Thread-Queue-3.14-460.el9.noarch perl-devel-4:5.32.1-481.el9.x86_64 perl-generators-1.11-12.el9.noarch perl-lib-0.65-481.el9.x86_64 perl-locale-1.09-481.el9.noarch perl-macros-4:5.32.1-481.el9.noarch perl-threads-1:2.25-460.el9.x86_64 perl-threads-shared-1.61-460.el9.x86_64 perl-version-7:0.99.28-4.el9.x86_64 python3-3.9.18-3.el9_4.1.x86_64 python3-libs-3.9.18-3.el9_4.1.x86_64 python3-pip-wheel-21.2.3-8.el9.noarch python3-pyparsing-2.4.7-9.el9.noarch python3-setuptools-wheel-53.0.0-12.el9.noarch systemd-252-32.el9_4.x86_64 systemd-pam-252-32.el9_4.x86_64 systemd-rpm-macros-252-32.el9_4.noarch systemtap-sdt-devel-5.0-4.el9.x86_64 unixODBC-2.3.9-4.el9.x86_64 unixODBC-devel-2.3.9-4.el9.x86_64 Complete! Finish: build setup for openldap-2.6.8-3.el9.src.rpm Start: rpmbuild openldap-2.6.8-3.el9.src.rpm Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1719187200 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.beAPG8 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openldap-2.6.8 + /usr/bin/mkdir -p openldap-2.6.8 + cd openldap-2.6.8 + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.6.8.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.6.8.tgz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-ppolicy-check-password-1.1.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + pushd openldap-2.6.8 ~/build/BUILD/openldap-2.6.8/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8 Patch #0 (openldap-manpages.patch): + echo 'Patch #0 (openldap-manpages.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man1/ldapmodify.1 Hunk #1 succeeded at 391 (offset 9 lines). patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 339 (offset 1 line). patching file doc/man/man8/slapd.8 Hunk #2 succeeded at 333 (offset 1 line). Hunk #3 succeeded at 344 (offset 1 line). Hunk #4 succeeded at 352 (offset 1 line). Patch #1 (openldap-reentrant-gethostby.patch): + echo 'Patch #1 (openldap-reentrant-gethostby.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/util-int.c Hunk #2 succeeded at 369 (offset -73 lines). + echo 'Patch #3 (openldap-smbk5pwd-overlay.patch):' Patch #3 (openldap-smbk5pwd-overlay.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/README patching file servers/slapd/overlays/Makefile.in Hunk #1 succeeded at 38 (offset 1 line). Hunk #2 succeeded at 59 (offset 1 line). Hunk #3 succeeded at 146 (offset 4 lines). Patch #4 (openldap-ai-addrconfig.patch): + echo 'Patch #4 (openldap-ai-addrconfig.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/libldap/os-ip.c Hunk #1 succeeded at 637 (offset 17 lines). + echo 'Patch #5 (openldap-allop-overlay.patch):' Patch #5 (openldap-allop-overlay.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/overlays/Makefile.in Hunk #1 succeeded at 39 (offset 1 line). Hunk #2 succeeded at 60 (offset 1 line). Hunk #3 succeeded at 153 (offset 4 lines). Patch #6 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): + echo 'Patch #6 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file servers/slapd/module.c Patch #7 (openldap-openssl-manpage-defaultCA.patch): + echo 'Patch #7 (openldap-openssl-manpage-defaultCA.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 patching file doc/man/man5/slapd-config.5 Hunk #1 succeeded at 899 (offset 21 lines). patching file doc/man/man5/slapd.conf.5 Hunk #1 succeeded at 1129 (offset 21 lines). Patch #8 (openldap-add-export-symbols-LDAP_CONNECTIONLESS.patch): + echo 'Patch #8 (openldap-add-export-symbols-LDAP_CONNECTIONLESS.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file libraries/liblber/lber.map patching file libraries/libldap/ldap.map + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + ln -s ../../../contrib/slapd-modules/allop/allop.c servers/slapd/overlays + mv contrib/slapd-modules/allop/README contrib/slapd-modules/allop/README.allop + mv contrib/slapd-modules/allop/slapo-allop.5 doc/man/man5/slapo-allop.5 + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + popd ~/build/BUILD/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8/openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.6.8 Patch #90 (check-password-makefile.patch): + pushd openldap-ppolicy-check-password-1.1 + echo 'Patch #90 (check-password-makefile.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file Makefile Patch #91 (check-password.patch): + echo 'Patch #91 (check-password.patch):' + /usr/bin/patch --no-backup-if-mismatch -p1 --fuzz=0 patching file check_password.c + popd ~/build/BUILD/openldap-2.6.8 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.1YF9wU + umask 022 + cd /builddir/build/BUILD + cd openldap-2.6.8 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS ~/build/BUILD/openldap-2.6.8/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8 + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + export 'CFLAGS=-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS' + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS' + pushd openldap-2.6.8 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -I/usr/lib64/gfortran/modules' + export FCFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-05-21 17:19:11.000000000 +0000 +++ ./configure 2024-06-26 20:27:32.144800852 +0000 @@ -1936,7 +1936,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-06-26 20:27:32.144800852 +0000 +++ ./configure 2024-06-26 20:27:32.162800816 +0000 @@ -8649,7 +8649,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="sed -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -27619,7 +27619,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./doc/install/configure + diff -u ./doc/install/configure.backup ./doc/install/configure + mv ./doc/install/configure.backup ./doc/install/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./contrib/ldaptcl/configure + diff -u ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + mv ./contrib/ldaptcl/configure.backup ./contrib/ldaptcl/configure + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure --- ./contrib/ldapc++/configure.backup 2024-05-21 17:19:11.000000000 +0000 +++ ./contrib/ldapc++/configure 2024-06-26 20:27:32.212800715 +0000 @@ -1815,7 +1815,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + mv ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./contrib/ldapc++/configure + diff -u ./contrib/ldapc++/configure.backup ./contrib/ldapc++/configure --- ./contrib/ldapc++/configure.backup 2024-06-26 20:27:32.212800715 +0000 +++ ./contrib/ldapc++/configure 2024-06-26 20:27:32.226800686 +0000 @@ -6507,7 +6507,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="sed -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -16856,7 +16856,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build/config.sub ++ basename ./build/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build/config.guess ++ basename ./build/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./contrib/ldapc++/config.sub ++ basename ./contrib/ldapc++/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./contrib/ldapc++/config.guess ++ basename ./contrib/ldapc++/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./build/ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./contrib/ldapc++/ltmain.sh + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-versioning --enable-dynacl --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-perl --enable-rewrite --enable-rlookups --disable-slp --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --disable-sql --disable-wt --enable-overlays=mod --disable-static --enable-balancer=mod --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-gnu-ld --libexecdir=/usr/lib64 configure: WARNING: unrecognized options: --disable-dependency-tracking, --enable-lmpasswd, --enable-rewrite, --enable-bdb, --enable-hdb, --enable-monitor, --disable-ndb Configuring OpenLDAP 2.6.8-Release ... checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking target system type... x86_64-redhat-linux-gnu checking configure arguments... done checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... (cached) ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... (cached) strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking for gawk... gawk checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8655: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for perl... /usr/bin/perl checking how to run the C preprocessor... gcc -E checking whether we are using MS Visual C++... no checking for x86_64-redhat-linux-gnu-windres... no checking for windres... no checking for be_app in -lbe... no checking for x86_64-redhat-linux-gnu-gcc... (cached) gcc checking whether the compiler supports GNU C... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to enable C11 features... (cached) none needed checking for gcc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_ciphersuites in -lssl... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for openlog... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for systemd/sd-daemon.h... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking compiler support for atomics... yes checking for evdns_base_new in -levent_extra... no checking for evdns_base_new in -levent... yes checking for libevent_global_shutdown in -levent... yes checking for pow in -lm... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add mdb ... Add perl ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies configure: WARNING: unrecognized options: --disable-dependency-tracking, --enable-lmpasswd, --enable-rewrite, --enable-bdb, --enable-hdb, --enable-monitor, --disable-ndb + /usr/bin/make -O -j4 V=1 VERBOSE=1 Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' Making ldap_config.h make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' rm -f version.c ../../build/mkversion -v "2.6.8" liblutil.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o signal.o signal.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o entropy.o entropy.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o hash.o hash.c hash.c:69:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from hash.c:22: ../../include/lutil_hash.h:52:23: note: previously declared as an array 'unsigned char[4]' 52 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ hash.c:128:35: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 128 | lutil_HASH64Final( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from hash.c:22: ../../include/lutil_hash.h:71:23: note: previously declared as an array 'unsigned char[8]' 71 | unsigned char digest[LUTIL_HASH64_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o sasl.o sasl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o base64.o base64.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o passfile.o passfile.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o md5.o md5.c md5.c:150:32: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from md5.c:46: ../../include/lutil_md5.h:49:23: note: previously declared as an array 'unsigned char[16]' 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ md5.c:211:33: warning: argument 1 of type 'ber_uint_t *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ In file included from ../../include/portable.h:1189, from md5.c:46: ../../include/lutil_md5.h:54:20: note: previously declared as an array 'ber_uint_t[4]' {aka 'unsigned int[4]'} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ md5.c:211:59: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ In file included from ../../include/portable.h:1189, from md5.c:46: ../../include/lutil_md5.h:55:29: note: previously declared as an array 'const unsigned char[64]' 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o getpass.o getpass.c In file included from getpass.c:40: getpass.c: In function 'lutil_getpass': ../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction | ^~~~~~~~~~~~~~~ getpass.c:79:22: note: 'sig' was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ In file included from getpass.c:42: ../../include/ac/termios.h:32:48: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ^ getpass.c:78:23: note: 'flags' was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o lockf.o lockf.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o uuid.o uuid.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o passwd.o passwd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o sha1.o sha1.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' sha1.c:80:30: warning: argument 1 of type 'uint32 *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1189, from sha1.c:39: ../../include/lutil_sha1.h:47:24: note: previously declared as an array 'uint32[5]' {aka 'unsigned int[5]'} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ sha1.c:80:58: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from sha1.c:39: ../../include/lutil_sha1.h:47:54: note: previously declared as an array 'const unsigned char[64]' 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ sha1.c:182:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1189, from sha1.c:39: ../../include/lutil_sha1.h:59:31: note: previously declared as an array 'unsigned char[20]' 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o sockpair.o sockpair.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o getpeereid.o getpeereid.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o meter.o meter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o detach.o detach.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o utils.o utils.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' ar: creating liblutil.a Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' rm -f version.c ../../build/mkversion -v "2.6.8" liblber.la > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c assert.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c bprint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c io.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c encode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c debug.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c decode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o decode.c: In function 'ber_get_stringbvl': decode.c:490:33: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] 490 | ber_memfree_x(res.bv[n], ber->ber_memctx); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c options.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o options.c: In function 'ber_get_option': options.c:37:24: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ options.c: In function 'ber_set_option': options.c:129:18: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 129 | Sockbuf *sb; | ^~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c stdio.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o dtest.o dtest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c memory.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o memory.c: In function 'ber_dupbv_x': cc1: warning: function may return address of local variable [-Wreturn-local-addr] memory.c:485:29: note: declared here 485 | struct berval *new, tmp; | ^~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o idtest.o idtest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o etest.o etest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64 -Wl,--version-script=./lber.map -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -levent libtool: link: gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--version-script=./lber.map -Wl,-soname -Wl,liblber.so.2 -o .libs/liblber.so.2.0.200 libtool: link: (cd ".libs" && rm -f "liblber.so.2" && ln -s "liblber.so.2.0.200" "liblber.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber.so.2.0.200" "liblber.so") libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' memory.c: In function 'ber_dupbv_x': lto1: warning: function may return address of local variable [-Wreturn-local-addr] memory.c:485:29: note: declared here 485 | struct berval *new, tmp; | ^ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' rm -f version.c ../../build/mkversion -v "2.6.8" liblunicode.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ucstr.o ucstr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' ucstr.c: In function 'UTF8bvnormalize': ucstr.c:111:58: warning: variable 'last' set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' touch .links make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o urestubs.o urestubs.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ucdata.o ucdata.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ure.o ure.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' ar: creating liblunicode.a Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' rm -f version.c ../../build/mkversion -v "2.6.8" libldap.la > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c error.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c open.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c messages.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c controls.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o result.c: In function 'wait4msg': result.c:666:28: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] 666 | lr->lr_res_msgtype = tag; | ~~~~~~~~~~~~~~~~~~~^~~~~ result.c:456:26: note: 'lr' was declared here 456 | LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; | ^~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c references.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c free.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sort.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c filter.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c vc.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c vc.c -fPIC -DPIC -o .libs/vc.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o request.c: In function 'ldap_send_server_request': request.c:387:38: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] 387 | ber_tag_t tag, rtag; | ^~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c url.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] 39 | { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE | ^ init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] init.c: In function 'ldap_pvt_conf_option': init.c:264:13: warning: unused variable 'rc' [-Wunused-variable] 264 | int rc = LDAP_OPT_ERROR; | ^~ init.c: In function 'openldap_ldap_init_w_conf': init.c:286:13: warning: unused variable 'i' [-Wunused-variable] 286 | int i; | ^ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c print.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c string.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c options.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c charray.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from charray.c:21: In function 'strncpy', inlined from 'ldap_charray2str' at charray.c:269:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ charray.c: In function 'ldap_charray2str': charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:139:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:318:30: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~ dnssrv.c:318:23: warning: variable 'class' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c turn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o tls2.c: In function 'ldap_int_tls_start': tls2.c:1111:15: warning: unused variable 'ssl' [-Wunused-variable] 1111 | void *ssl; | ^~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c dds.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o tls_o.c: In function 'tlso_ctx_cipher13': tls_o.c:313:13: warning: unused variable 'ret' [-Wunused-variable] 313 | int ret; | ^~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c txn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c schema.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o schema.c: In function 'ldap_str2structurerule': schema.c:3000:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3000 | const char * savepos; | ^~~~~~~ schema.c: In function 'ldap_str2nameform': schema.c:3186:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3186 | const char * savepos; | ^~~~~~~ In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from schema.c:26: In function 'strncpy', inlined from 'append_to_safe_string.isra.0' at schema.c:191:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ schema.c: In function 'append_to_safe_string.isra.0': schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c -fPIC -DPIC -o .libs/lbase64.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c -fPIC -DPIC -o .libs/msctrl.o msctrl.c: In function 'ldap_parse_dirsync_control': msctrl.c:125:25: warning: unused variable 'len' [-Wunused-variable] 125 | ber_len_t len; | ^~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o ldif.c: In function 'ldif_parse_line2': ldif.c:165:23: warning: unused variable 'byte' [-Wunused-variable] 165 | char *byte = s; | ^~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o ldifutil.c: In function 'ldap_parse_ldif_record_x': ldifutil.c:227:26: warning: 'idn' may be used uninitialized in this function [-Wmaybe-uninitialized] 227 | i++; | ~^~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o psearchctrl.c: In function 'ldap_create_persistentsearch_control_value': psearchctrl.c:80:25: warning: unused variable 'i' [-Wunused-variable] 80 | int i; | ^ psearchctrl.c: In function 'ldap_parse_entrychange_control': psearchctrl.c:259:24: warning: unused variable 'berTag' [-Wunused-variable] 259 | ber_tag_t tag, berTag; | ^~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c threads.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o threads.c: In function 'ldap_pvt_thread_initialize': threads.c:45:27: warning: variable 'tid' set but not used [-Wunused-but-set-variable] 45 | ldap_pvt_thread_t tid; | ^~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c rq.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c -fPIC -DPIC -o .libs/account_usability.o account_usability.c: In function 'ldap_parse_accountusability_control': account_usability.c:54:15: warning: unused variable 'last' [-Wunused-variable] 54 | char *last; | ^~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o apitest.o apitest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c -fPIC -DPIC -o .libs/tavl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c avl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c avl.c -fPIC -DPIC -o .libs/avl.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ftest.o ftest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o urltest.o urltest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o testavl.o testavl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o dntest.o dntest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o test.o test.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' test.c: In function 'file_read': test.c:123:25: warning: variable 'eof' set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ test.c: In function 'main': test.c:282:25: warning: variable 'bound' set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64 -Wl,--version-script=./ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -levent -lsasl2 -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -levent -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--version-script=./ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libldap.so.2" && ln -s "libldap.so.2.0.200" "libldap.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap.so.2.0.200" "libldap.so") libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/testavl testavl.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' rm -f version.c ../../build/mkversion -v "2.6.8" librewrite.a > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o info.o info.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o config.o config.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o context.o context.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapmap.o ldapmap.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o params.o params.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o map.o map.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o rule.o rule.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o session.o session.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o var.o var.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o subst.o subst.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o escapemap.o escapemap.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o xmap.o xmap.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o rewrite.o rewrite.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o escapemap.o version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' ar: creating librewrite.a make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o parse.o parse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapmodify > ldmversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapsearch > ldsversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapdelete > lddversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapmodrdn > ldrversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldappasswd > ldpversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapwhoami > ldwversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapvc > ldvversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapcompare > ldcversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapexop > ldeversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapvc.o ldapvc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/mkversion -v "2.6.8" -s ldapurl > lduversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c ldapsearch.c: In function 'handle_private_option': ldapsearch.c:868:46: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 868 | cvalue[ -2 ] = 'x'; | ~~~~~~~~~~~~~^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapurl.o ldapurl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o lduversion.o lduversion.c lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldapexop.o ldapexop.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o common.o common.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' common.c: In function 'print_psearch': common.c:2153:17: warning: 'len' may be used uninitialized in this function [-Wmaybe-uninitialized] 2153 | tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2154 | ldif ? "persistentSearch: " : "persistentSearch", buf, len ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldsversion.o ldsversion.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o lddversion.o lddversion.c lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldmversion.o ldmversion.c ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldpversion.o ldpversion.c ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldrversion.o ldrversion.c ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldwversion.o ldwversion.c ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldvversion.o ldvversion.c ldvversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldcversion.o ldcversion.c ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldeversion.o ldeversion.c ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Entering subdirectory slapd cd overlays && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 static building static backends... cd back-ldif && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' ../../build/mkversion -v "2.6.8" -s -n Versionstr slapd > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' rm -f version.c ../../../build/mkversion -v "2.6.8" back_ldif > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' rm -f version.c ../../../build/mkversion -v "2.6.8" ../liboverlays.a > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c main.c: In function 'main': main.c:858:17: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 858 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c ldif.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] 166 | static ConfigTable ldifcfg[] = { | ^ ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o a - ldif.o a - version.o ar: creating libback_ldif.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' cd back-monitor && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' rm -f version.c ../../../build/mkversion -v "2.6.8" back_monitor > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c config.c: In function 'config_find_keyword': config.c:137:56: warning: pointer targets in passing argument 2 of 'lutil_b64_pton' differ in signedness [-Wpointer-sign] 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1189, from config.c:27: ../../include/lutil.h:55:9: note: expected 'unsigned char *' but argument is of type 'char *' 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' daemon.c: In function 'slapd_remove': daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ daemon.c:1161:9: note: in expansion of macro 'SLAP_SOCK_DEL' 1161 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_socket_realloc': daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ daemon.c:1994:17: note: in expansion of macro 'SLAP_SOCK_DEL' 1994 | SLAP_SOCK_DEL( oldid, i ); | ^~~~~~~~~~~~~ daemon.c: In function 'slapd_daemon_task': daemon.c:3057:48: warning: variable 'r' set but not used [-Wunused-but-set-variable] 3057 | int rc = 1, fd, w = 0, r = 0; | ^ daemon.c:2659:41: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] 2659 | ber_socket_t nfds; | ^~~~ daemon.c:2657:45: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] 2657 | int ns, nwriters; | ^~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o init.c: In function 'monitor_back_initialize': init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] 1642 | static ConfigTable monitorcfg[] = { | ^ init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -fPIC -DPIC -o cache.o cache.c: In function 'monitor_cache_add': cache.c:86:29: warning: unused variable 'prev' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~~~ cache.c:86:17: warning: unused variable 'ep' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~ cache.c: In function 'monitor_cache_remove': cache.c:243:1: warning: label 'retry' defined but not used [-Wunused-label] 243 | retry:; | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -fPIC -DPIC -o entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o database.c: In function 'monitor_subsys_overlay_init_one': database.c:117:34: warning: variable 'bi' set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ database.c: In function 'monitor_subsys_database_init_one': database.c:370:37: warning: 'e_overlay' may be used uninitialized in this function [-Wmaybe-uninitialized] 370 | *ep = e_overlay; | ~~~~^~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c entry.c: In function 'entry_decode': entry.c:818:27: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] 818 | int i, j, nattrs, nvals; | ^~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] 293 | static ConfigTable config_back_cf_table[] = { | ^ bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:293:45: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] 951 | ConfigTable olcDatabaseDummy[] = { | ^ bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] bconfig.c:951:34: warning: missing braces around initializer [-Wmissing-braces] bconfig.c: In function 'config_back_modrdn': bconfig.c:6632:29: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] 6632 | for ( i=0; ice_parent, ce->ce_entry, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5708 | count+old, 0, use_ldif ); | ~~~~~~~~~~~~~~~~~~~~~~~~ bconfig.c:6432:13: note: 'ixold' was declared here 6432 | int ixold, ixnew, dopause = 1; | ^~~~~ bconfig.c: In function 'config_generic': bconfig.c:2253:37: warning: 'sv' may be used uninitialized [-Wmaybe-uninitialized] 2253 | sv->al_next = NULL; | ^ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o ar: creating libback_monitor.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' cd back-mdb && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' rm -f version.c ../../../build/mkversion -v "2.6.8" back_mdb > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] 50 | static ConfigTable mdbcfg[] = { | ^ config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] config.c: In function 'mdb_cf_gen': config.c:883:68: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 883 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:900, from config.c:19: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 17 and 4267 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o tools.c:1253:1: warning: 'mdb_tool_index_task' defined but not used [-Wunused-function] 1253 | mdb_tool_index_task( void *ctx, void *ptr ) | ^~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c modify.c: In function 'slap_mods_opattrs': modify.c:874:41: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] 874 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o verbs.o verbs.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o modrdn.c: In function 'mdb_modrdn': modrdn.c:44:26: warning: variable 'new_parent_dn' set but not used [-Wunused-but-set-variable] 44 | struct berval *new_parent_dn = NULL; /* np_dn, p_dn, or NULL */ | ^~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o search.c: In function 'mdb_search': search.c:430:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 430 | AttributeName *attrs; | ^~~~~ search.c:1181:47: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] 1181 | cscope++; | ~~~~~~^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c bind.c: In function 'fe_op_lastbind': bind.c:506:1: warning: label 'done' defined but not used [-Wunused-label] 506 | done: | ^~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o index.c: In function 'mdb_index_param': index.c:84:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ index.c: In function 'indexer': index.c:179:15: warning: variable 'err' set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o attr.c: In function 'mdb_attr_multi_config': attr.c:581:1: warning: label 'fail' defined but not used [-Wunused-label] 581 | fail: | ^~~~ attr.c: In function 'mdb_ad_read': attr.c:778:1: warning: label 'done' defined but not used [-Wunused-label] 778 | done: | ^~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' filterindex.c: In function 'ext_candidates': filterindex.c:525:29: warning: variable 'scope' set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' dn2id.c: In function 'mdb_id2name': dn2id.c:563:34: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ dn2id.c:563:29: warning: variable 'len' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c acl.c: In function 'slap_acl_mask': acl.c:1157:29: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] 1157 | slap_mask_t oldmask, modmask; | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o id2entry.c: In function 'mdb_id2v_compare': id2entry.c:50:13: warning: unused variable 'rc' [-Wunused-variable] 50 | int rc; | ^~ id2entry.c: In function 'mdb_id2v_dupsort': id2entry.c:75:24: warning: unused variable 'olen' [-Wunused-variable] 75 | int rc, match, olen; | ^~~~ id2entry.c:75:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 75 | int rc, match, olen; | ^~ id2entry.c: In function 'mdb_mval_del': id2entry.c:166:15: warning: unused variable 'ptr' [-Wunused-variable] 166 | char *ptr; | ^~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o logging.o logging.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' logging.c: In function 'slap_debug_print': logging.c:143:57: warning: value computed is not used [-Wunused-value] 143 | !write( 2, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~ logging.c:144:49: warning: value computed is not used [-Wunused-value] 144 | !write( logfile_fd, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ logging.c:161:57: warning: value computed is not used [-Wunused-value] 161 | !write( 2, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~ logging.c:162:49: warning: value computed is not used [-Wunused-value] 162 | !write( logfile_fd, buf, len ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' idl.c:206:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] 206 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c extended.c: In function 'fe_extended': extended.c:203:33: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] 203 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o monitor.c: In function 'mdb_monitor_free': monitor.c:275:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ monitor.c: In function 'mdb_monitor_db_open': monitor.c:487:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c aclparse.c: In function 'parse_acl': aclparse.c:337:13: warning: unused variable 'lineno' [-Wunused-variable] 337 | int lineno = c->lineno; | ^~~~~~ aclparse.c: In function 'regtest': aclparse.c:173:77: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 173 | "regular expression \"%s\" bad because of %s", pat, error); | ^~ ~~~~~ In file included from /usr/include/stdio.h:900, from aclparse.c:29: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c: In function 'parse_acl': aclparse.c:1741:51: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1741 | right[-1] = '='; | ~~~~~~~~~~^~~~~ aclparse.c:1131:58: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1131 | *--value = '/'; | ~~~~~~~~~^~~~~ aclparse.c:1171:57: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1171 | *--name = '/'; | ~~~~~~~~^~~~~ aclparse.c:534:113: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 534 | "regular expression \"%s\" bad because of %s", | ^~ 535 | right, err ); | ~~~ In file included from /usr/include/stdio.h:900, from aclparse.c:29: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c:675:97: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 675 | "regular expression \"%s\" bad because of %s", | ^~ 676 | right, err ); | ~~~ In file included from /usr/include/stdio.h:900, from aclparse.c:29: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c passwd.c: In function 'passwd_extop': passwd.c:102:46: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] 102 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c controls.c: In function 'register_control_exop': controls.c:385:16: warning: unused variable 'extendedops' [-Wunused-variable] 385 | char **extendedops; | ^~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o proxyp.o proxyp.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c saslauthz.c: In function 'slap_sasl_rewrite_config': saslauthz.c:1354:23: warning: unused variable 'bv' [-Wunused-variable] 1354 | struct berval bv; | ^~ saslauthz.c:1353:18: warning: unused variable 'line' [-Wunused-variable] 1353 | char *line; | ^~~~ In file included from /usr/include/string.h:519, from ../../include/ac/string.h:21, from saslauthz.c:25: In function 'strncpy', inlined from 'authzPrettyNormal' at saslauthz.c:630:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'slap_parseURI' at saslauthz.c:1062:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'strncpy', inlined from 'authzValidate' at saslauthz.c:318:3: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c root_dse.c: In function 'root_dse_info': root_dse.c:189:28: warning: unused variable 'j' [-Wunused-variable] 189 | int i, j; | ^ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o ar: creating libback_mdb.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' cd back-perl && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' rm -f version.c ../../../build/mkversion -v "2.6.8" back_perl > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c config.c -fPIC -DPIC -o config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] 29 | static ConfigTable perlcfg[] = { | ^ config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] config.c: In function 'perl_cf': config.c:116:13: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] 116 | SV* loc_sv; | ^~~~~~ At top level: config.c:68:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] 68 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ config.c: In function 'perl_cf': config.c:184:76: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:900, from /usr/lib64/perl5/CORE/perlio.h:41, from /usr/lib64/perl5/CORE/iperlsys.h:50, from /usr/lib64/perl5/CORE/perl.h:3879, from perl_back.h:22, from config.c:18: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 9 or more bytes (assuming 4132) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c search.c -fPIC -DPIC -o search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c init.c -fPIC -DPIC -o init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c close.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c close.c -fPIC -DPIC -o close.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c backover.c: In function 'over_op_func': backover.c:769:28: warning: 'cb' may be used uninitialized in this function [-Wmaybe-uninitialized] 769 | if ( *sc == cb ) { | ^ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c modify.c -fPIC -DPIC -o modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c bind.c -fPIC -DPIC -o bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c compare.c -fPIC -DPIC -o compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c add.c -fPIC -DPIC -o add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' slapadd.c: In function 'getrec0': slapadd.c:126:40: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c modrdn.c -fPIC -DPIC -o modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c delete.c -fPIC -DPIC -o delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -O2 -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fwrapv -fno-strict-aliasing -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib64/perl5/CORE -c version.c -fPIC -DPIC -o version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' ar ruv libback_perl.a `echo init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo | sed 's/\.lo/.o/g'` version.o a - init.o a - search.o a - close.o a - config.o a - bind.o a - compare.o a - modify.o a - add.o a - modrdn.o a - delete.o a - version.o ar: creating libback_perl.a make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c txn.c: In function 'txn_end_extop': txn.c:368:16: warning: 'rc' may be used uninitialized in this function [-Wmaybe-uninitialized] 368 | return rc; | ^~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o slapmodify.o slapmodify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' slapmodify.c: In function 'slapmodify': slapmodify.c:147:21: warning: unused variable 'mod_err' [-Wunused-variable] 147 | int mod_err = 0; | ^~~~~~~ slapmodify.c:145:21: warning: variable 'is_oc' set but not used [-Wunused-but-set-variable] 145 | int is_oc = 0; | ^~~~~ slapmodify.c:61:13: warning: variable 'checkvals' set but not used [-Wunused-but-set-variable] 61 | int checkvals, ldifrc; | ^~~~~~~~~ slapmodify.c:595:33: warning: 'id' may be used uninitialized in this function [-Wmaybe-uninitialized] 595 | fprintf( stderr, "%s: \"%s\" (%08lx)\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 596 | request, ndn.bv_val, (long) id ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ slapmodify.c:624:22: warning: 'sid' may be used uninitialized in this function [-Wmaybe-uninitialized] 624 | rc = slap_tool_update_ctxcsn( progname, sid, &bvtext ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a a - perladd.o a - perlbind.o a - perlclose.o a - perlcompare.o a - perlconfig.o a - perldelete.o a - perlinit.o a - perlmodify.o a - perlmodrdn.o a - perlsearch.o a - perlversion.o added backend library back-perl/libback_perl.a -rw-r--r--. 1 mockbuild mock 13199526 Jun 26 20:28 libbackends.a make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' syncrepl.c: In function 'check_syncprov': syncrepl.c:928:16: warning: unused variable 'j' [-Wunused-variable] 928 | int i, j, changed = 0; | ^ syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:4774:25: warning: variable 'cf' set but not used [-Wunused-but-set-variable] 4774 | Filter *cf, *of; | ^~ syncrepl.c: In function 'syncrepl_dsee_update': syncrepl.c:5134:23: warning: unused variable 'first' [-Wunused-variable] 5134 | struct berval first = BER_BVNULL; | ^~~~~ syncrepl.c: In function 'syncrepl_monitor_add': syncrepl.c:7119:39: warning: unused variable 'bv' [-Wunused-variable] 7119 | struct berval pndn, pdn, rdn, bv; | ^~ syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:4825:40: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] 4825 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ syncrepl.c: In function 'dn_callback': syncrepl.c:5802:41: warning: 'is_ctx' may be used uninitialized in this function [-Wmaybe-uninitialized] 5802 | syncrepl_diff_entry( op, old, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5803 | dni->new_entry->e_attrs, &dni->mods, dni->modlist, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5804 | is_ctx ); | ~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -Wl,--enable-new-dtags -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lcrypt -lutil -lsasl2 -lssl -lcrypto -lcrypt -levent \ libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,--enable-new-dtags -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fstack-protector-strong -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lltdl -L/usr/local/lib -L/usr/lib64/perl5/CORE -lperl -lpthread -lresolv -ldl -lm -lutil -lsasl2 -lssl -lcrypto -lcrypt -levent rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' cd back-dnssrv && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all aclparse.c: In function 'parse_acl': aclparse.c:1741:51: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1741 | right[-1] = '='; | ^ aclparse.c:1131:58: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1131 | *--value = '/'; | ^ aclparse.c:1171:57: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 1171 | *--name = '/'; | ^ cd back-ldap && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all cd back-meta && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all cd back-asyncmeta && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' rm -f version.c ../../../build/mkversion -v "2.6.8" back_dnssrv > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' rm -f version.c ../../../build/mkversion -v "2.6.8" back_ldap > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' rm -f version.c ../../../build/mkversion -v "2.6.8" back_asyncmeta > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' rm -f version.c ../../../build/mkversion -v "2.6.8" back_meta > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c message_queue.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c message_queue.c -fPIC -DPIC -o .libs/message_queue.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'meta_back_db_open': init.c:243:28: warning: unused variable 'rc' [-Wunused-variable] 243 | int i, rc; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'asyncmeta_back_search': search.c:681:15: warning: unused variable 'thrctx' [-Wunused-variable] 681 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] 77 | static ConfigTable ldapcfg[] = { | ^ config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] 363 | static ConfigTable pbindcfg[] = { | ^ config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o add.c: In function 'asyncmeta_back_add': add.c:245:15: warning: unused variable 'thrctx' [-Wunused-variable] 245 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'asyncmeta_back_compare': compare.c:187:15: warning: unused variable 'thrctx' [-Wunused-variable] 187 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] 100 | static ConfigTable a_metacfg[] = { | ^ config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] config.c: In function 'asyncmeta_back_cf_gen': config.c:2105:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2105 | "regular expression \"%s\" bad because of %s", | ^~ 2106 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from config.c:25: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:809:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 809 | "regular expression \"%s\" bad because of %s", | ^~ 810 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from config.c:25: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o delete.c: In function 'asyncmeta_back_delete': delete.c:178:15: warning: unused variable 'thrctx' [-Wunused-variable] 178 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'asyncmeta_back_modify': modify.c:235:15: warning: unused variable 'thrctx' [-Wunused-variable] 235 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] 110 | static ConfigTable metacfg[] = { | ^ config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] config.c: In function 'meta_back_cf_gen': config.c:2171:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2171 | "regular expression \"%s\" bad because of %s", | ^~ 2172 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from config.c:25: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:870:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 870 | "regular expression \"%s\" bad because of %s", | ^~ 871 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from config.c:25: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c:1095:13: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized] 1095 | int i, rc = 0; | ^ config.c:2899:38: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] 2899 | mc->mc_flags &= ~LDAP_BACK_F_NOUNDEFFILTER; config.c:2748:32: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] 2748 | rwm_oc = mt->mt_rwmap.rwm_oc; | ~~~~~~~^~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'meta_back_search': search.c:985:25: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] 985 | doabandon = 0, | ^~~~~~~~~ search.c:781:25: warning: variable 'last' set but not used [-Wunused-but-set-variable] 781 | int last = 0, ncandidates = 0, | ^~~~ search.c:1496:60: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ search.c:1496:57: note: directive argument in the range [0, 2147483647] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1496:57: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:900, from search.c:25: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 36 and 310 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv.so.2 -o .libs/back_dnssrv.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_dnssrv.so.2" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' cd back-null && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o extended.c: In function 'ldap_back_exop_passwd': extended.c:245:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 245 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ In file included from /usr/include/features.h:490, from /usr/include/bits/types.h:26, from ../../../include/ac/fdset.h:32, from ../../../include/portable.h:1187, from extended.c:22: /usr/include/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ extended.c: In function 'ldap_back_exop_generic': extended.c:372:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 372 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ In file included from /usr/include/features.h:490, from /usr/include/bits/types.h:26, from ../../../include/ac/fdset.h:32, from ../../../include/portable.h:1187, from extended.c:22: /usr/include/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modrdn.c: In function 'asyncmeta_back_modrdn': modrdn.c:249:15: warning: unused variable 'thrctx' [-Wunused-variable] 249 | void *thrctx = op->o_threadctx; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' rm -f version.c ../../../build/mkversion -v "2.6.8" back_null > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] 326 | static ConfigTable distproc_cfg[] = { | ^ distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] distproc.c: In function 'distproc_cfadd': distproc.c:497:49: warning: variable 'lca' set but not used [-Wunused-but-set-variable] 497 | ldap_distproc_cfadd_apply_t lca = { 0 }; | ^~~ distproc.c: In function 'ldap_distproc_connection_destroy': distproc.c:880:16: warning: 'rc' may be used uninitialized in this function [-Wmaybe-uninitialized] 880 | return rc; | ^~ make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'ldap_back_monitor_db_close': monitor.c:1040:42: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] 1040 | monitor_extra_t *mbe; | ^~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] 36 | static ConfigTable nullcfg[] = { | ^ null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o conn.c: In function 'meta_back_get_candidate': conn.c:919:33: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 919 | int rc; | ^~ conn.c: In function 'meta_back_getconn': conn.c:1318:42: warning: variable 'msc' set but not used [-Wunused-but-set-variable] 1318 | metasingleconn_t *msc = NULL; | ^~~ conn.c:1317:42: warning: variable 'mt' set but not used [-Wunused-but-set-variable] 1317 | metatarget_t *mt = NULL; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] 1260 | static ConfigTable chaincfg[] = { | ^ chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] chain.c: In function 'ldap_chain_connection_destroy': chain.c:2179:16: warning: 'rc' may be used uninitialized in this function [-Wmaybe-uninitialized] 2179 | return rc; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_null.so.2 -o .libs/back_null.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_null.so.2" && ln -s "back_null.so.2.0.200" "back_null.so.2") libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null.so.2.0.200" "back_null.so") libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' cd back-passwd && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' rm -f version.c ../../../build/mkversion -v "2.6.8" back_passwd > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c meta_result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c meta_result.c -fPIC -DPIC -o .libs/meta_result.o In file included from ../slap.h:49, from meta_result.c:30: In function 'asyncmeta_send_entry', inlined from 'asyncmeta_handle_search_msg' at meta_result.c:779:18: ../../../include/ldap_log.h:160:25: warning: '%s' directive argument is null [-Wformat-overflow=] 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/sys/syslog.h:207, from /usr/include/syslog.h:1, from ../../../include/ac/syslog.h:21, from ../slap.h:36, from meta_result.c:30: In function 'syslog', inlined from 'asyncmeta_send_entry' at meta_result.c:253:5, inlined from 'asyncmeta_handle_search_msg' at meta_result.c:779:18: /usr/include/bits/syslog.h:45:3: warning: '%s' directive argument is null [-Wformat-overflow=] 45 | __syslog_chk (__pri, __USE_FORTIFY_LEVEL - 1, __fmt, __va_arg_pack ()); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] 43 | static ConfigTable passwdcfg[] = { | ^ config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd.so.2 -o .libs/back_passwd.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_passwd.so.2" && ln -s "back_passwd.so.2.0.200" "back_passwd.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd.so.2.0.200" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' cd back-relay && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' rm -f version.c ../../../build/mkversion -v "2.6.8" back_relay > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] 33 | static ConfigTable relaycfg[] = { | ^ init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta.so.2 -o .libs/back_meta.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_meta.so.2" && ln -s "back_meta.so.2.0.200" "back_meta.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta.so.2.0.200" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' cd back-sock && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' rm -f version.c ../../../build/mkversion -v "2.6.8" back_sock > version.c make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap.so.2 -o .libs/back_ldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_ldap.so.2" && ln -s "back_ldap.so.2.0.200" "back_ldap.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap.so.2.0.200" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' cd overlays && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] 46 | static ConfigTable bscfg[] = { | ^ config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta.so.2 -o .libs/back_asyncmeta.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so.2" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so.2") libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so") libtool: link: ( cd ".libs" && rm -f "back_asyncmeta.la" && ln -s "../back_asyncmeta.la" "back_asyncmeta.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' cd pwmods && /usr/bin/make -w -j4 -Otarget --jobserver-auth=3,4 dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' make[3]: warning: -j4 forced in submake: resetting jobserver mode. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' make[3]: Nothing to be done for 'dynamic'. make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] 54 | static ConfigTable collectcfg[] = { | ^ collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] collect.c: In function 'collect_response': collect.c:366:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] 40 | static ConfigTable auditlogcfg[] = { | ^ auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay.so.2 -o .libs/back_relay.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_relay.so.2" && ln -s "back_relay.so.2.0.200" "back_relay.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay.so.2.0.200" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c autoca.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c autoca.c -fPIC -DPIC -o .libs/autoca.o autoca.c:47: warning: "X509_get_notBefore" redefined 47 | #define X509_get_notBefore(x) X509_getm_notBefore(x) | In file included from autoca.c:35: /usr/include/openssl/x509.h:852: note: this is the location of the previous definition 852 | # define X509_get_notBefore X509_getm_notBefore | autoca.c:48: warning: "X509_get_notAfter" redefined 48 | #define X509_get_notAfter(x) X509_getm_notAfter(x) | In file included from autoca.c:35: /usr/include/openssl/x509.h:853: note: this is the location of the previous definition 853 | # define X509_get_notAfter X509_getm_notAfter | autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] 728 | static ConfigTable autoca_cfg[] = { | ^ autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] autoca.c:728:35: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] 90 | static ConfigTable constraintcfg[] = { | ^ constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] constraint.c: In function 'constraint_cf_gen': constraint.c:327:40: warning: unused variable 'size' [-Wunused-variable] 327 | size_t size; | ^~~~ constraint.c:335:40: warning: unused variable 'count' [-Wunused-variable] 335 | size_t count; | ^~~~~ constraint.c: In function 'constraint_check_count_violation': constraint.c:892:19: warning: unused variable 'b' [-Wunused-variable] 892 | BerVarray b = NULL; | ^ constraint.c: In function 'constraint_update': constraint.c:1017:26: warning: unused variable 'ce' [-Wunused-variable] 1017 | unsigned ce = 0; | ^~ constraint.c: In function 'constraint_cf_gen': constraint.c:319:98: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:900, from constraint.c:24: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] 112 | static ConfigTable log_cfats[] = { | ^ accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] accesslog.c: In function 'accesslog_purge': accesslog.c:705:14: warning: unused variable 'csnbuf' [-Wunused-variable] 705 | char csnbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~~~ accesslog.c: In function 'accesslog_response': accesslog.c:2027:1: warning: label 'done' defined but not used [-Wunused-label] 2027 | done: | ^~~~ accesslog.c: In function 'accesslog_op_mod': accesslog.c:2114:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2114 | int rc; | ^~ accesslog.c:2127:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2127 | int rc; | ^~ accesslog.c: In function 'accesslog_db_root': accesslog.c:2399:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2399 | int rc; | ^~ accesslog.c: In function 'check_rdntime_syntax': accesslog.c:2682:31: warning: unused variable 'end_num' [-Wunused-variable] 2682 | char *end_num; | ^~~~~~~ accesslog.c:2631:26: warning: unused variable 'c2' [-Wunused-variable] 2631 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] 1240 | static ConfigTable dds_cfg[] = { | ^ dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] 127 | static ConfigTable dgroupcfg[] = { | ^ dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] dyngroup.c: In function 'dgroup_cf': dyngroup.c:86:25: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] 86 | ch_free( ap ); | ^~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c nestgroup.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c nestgroup.c -fPIC -DPIC -o .libs/nestgroup.o nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] 211 | static ConfigTable ngroupcfg[] = { | ^ nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] nestgroup.c:211:34: warning: missing braces around initializer [-Wmissing-braces] nestgroup.c: In function 'nestgroup_memberFilter': nestgroup.c:428:29: warning: unused variable 'j' [-Wunused-variable] 428 | int j; | ^ nestgroup.c: In function 'nestgroup_memberOfFilter': nestgroup.c:544:29: warning: unused variable 'j' [-Wunused-variable] 544 | int j; | ^ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock.so.2 -o .libs/back_sock.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_sock.so.2" && ln -s "back_sock.so.2.0.200" "back_sock.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock.so.2.0.200" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c homedir.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c homedir.c -fPIC -DPIC -o .libs/homedir.o homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] 152 | static ConfigTable homedircfg[] = { | ^ homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] In file included from /usr/include/string.h:519, from ../../../include/ac/string.h:21, from homedir.c:31: In function 'strncpy', inlined from 'tar_set_header' at homedir.c:1292:3, inlined from 'traverse_tar_pre' at homedir.c:1398:9: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound 100 equals destination size [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ homedir.c: In function 'traverse_tar_pre': homedir.c:1301:33: warning: '%06lo' directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~ homedir.c:1301:32: note: directive argument in the range [0, 4294967295] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~~~~ In file included from /usr/include/stdio.h:900, from homedir.c:28: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ homedir.c:1302:33: warning: '%06lo' directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~ homedir.c:1302:32: note: directive argument in the range [0, 4294967295] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~~~~ In file included from /usr/include/stdio.h:900, from homedir.c:28: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ homedir.c: In function 'homedir_mod_response': homedir.c:1855:41: warning: 'new_presence' may be used uninitialized [-Wmaybe-uninitialized] 1855 | !new_presence ) { /* like a del */ | ^~~~~~~~~~~~~ homedir.c:1810:43: note: 'new_presence' declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c otp.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c otp.c -fPIC -DPIC -o .libs/otp.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] 1758 | static ConfigTable mo_cfg[] = { | ^ memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c:1758:31: warning: missing braces around initializer [-Wmissing-braces] memberof.c: In function 'memberof_db_open': memberof.c:2185:25: warning: unused variable 'rc' [-Wunused-variable] 2185 | int rc; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] 2139 | static ConfigTable dlcfg[] = { | ^ dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] dynlist.c:2139:30: warning: missing braces around initializer [-Wmissing-braces] dynlist.c: In function 'dynlist_filter_dup': dynlist.c:1421:17: warning: 'n' may be used uninitialized in this function [-Wmaybe-uninitialized] 1421 | Filter *n; | ^ dynlist.c: In function 'dynlist_search': dynlist.c:1964:60: warning: 'userattrs' may be used uninitialized in this function [-Wmaybe-uninitialized] 1964 | if ( userattrs ) { | ^ dynlist.c:1957:60: warning: 'opattrs' may be used uninitialized in this function [-Wmaybe-uninitialized] 1957 | if ( opattrs ) { | ^ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] 111 | static ConfigTable refintcfg[] = { | ^ refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] refint.c: In function 'refint_search_cb': refint.c:562:96: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] 562 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1189, from refint.c:22: ../proto-slap.h:282:19: note: expected 'unsigned int *' but argument is of type 'int *' 282 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ refint.c: In function 'refint_response': refint.c:953:23: warning: unused variable 'ip' [-Wunused-variable] 953 | refint_attrs *ip; | ^~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c remoteauth.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] 96 | static ConfigTable remoteauthcfg[] = { | ^ remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] 451 | static ConfigTable ppolicycfg[] = { | ^ ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ppolicy.c: In function 'check_password_quality': ppolicy.c:1280:29: warning: unused variable 'prog' [-Wunused-variable] 1280 | check_func *prog; | ^~~~ ppolicy.c: In function 'ppolicy_account_usability_entry_cb': ppolicy.c:2057:22: warning: unused variable 'ctrl' [-Wunused-variable] 2057 | LDAPControl *ctrl = NULL; | ^~~~ ppolicy.c: In function 'ppolicy_bind_response': ppolicy.c:1575:95: warning: '__snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1575 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:900, from /usr/include/resolv.h:58, from ../../../include/ac/socket.h:58, from ../../../include/lutil.h:21, from ppolicy.c:32: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 9 and 10 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] 790 | static ConfigTable rccfg[] = { | ^ retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o rwm.c: In function 'rwm_op_add': rwm.c:280:33: warning: variable 'i' set but not used [-Wunused-but-set-variable] 280 | i; | ^ rwm.c: At top level: rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] 1946 | static ConfigTable rwmcfg[] = { | ^ rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] 3685 | static ConfigTable pccfg[] = { | ^ pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] pcache.c: In function 'pcache_monitor_free': pcache.c:5488:25: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 5488 | int rc; | ^~ pcache.c: In function 'pcache_db_open2': pcache.c:807:41: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] 807 | cq->expiry_time = expiry_time; | ~~~~~~~~~~~~~~~~^~~~~~~~~~~~~ pcache.c:610:25: note: 'expiry_time' was declared here 610 | time_t expiry_time; | ^~~~~~~~~~~ pcache.c: In function 'consistency_check': pcache.c:3589:49: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] 3589 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] 1281 | static ConfigTable sssvlv_cfg[] = { | ^ sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable translucentcfg[] = { | ^ translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] translucent.c: In function 'translucent_bind': translucent.c:1282:32: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] 1282 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable valsort_cfats[] = { | ^ valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c: In function 'nthash': smbk5pwd.c:179:9: warning: 'MD4_Init' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 179 | MD4_Init( &ctx ); | ^~~~~~~~ In file included from smbk5pwd.c:72: /usr/include/openssl/md4.h:50:27: note: declared here 50 | OSSL_DEPRECATEDIN_3_0 int MD4_Init(MD4_CTX *c); | ^~~~~~~~ smbk5pwd.c:180:9: warning: 'MD4_Update' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 180 | MD4_Update( &ctx, passwd->bv_val, passwd->bv_len ); | ^~~~~~~~~~ In file included from smbk5pwd.c:72: /usr/include/openssl/md4.h:51:27: note: declared here 51 | OSSL_DEPRECATEDIN_3_0 int MD4_Update(MD4_CTX *c, const void *data, size_t len); | ^~~~~~~~~~ smbk5pwd.c:181:9: warning: 'MD4_Final' is deprecated: Since OpenSSL 3.0 [-Wdeprecated-declarations] 181 | MD4_Final( (unsigned char *)hbuf, &ctx ); | ^~~~~~~~~ In file included from smbk5pwd.c:72: /usr/include/openssl/md4.h:52:27: note: declared here 52 | OSSL_DEPRECATEDIN_3_0 int MD4_Final(unsigned char *md, MD4_CTX *c); | ^~~~~~~~~ smbk5pwd.c: At top level: smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] 625 | static ConfigTable smbk5pwd_cfats[] = { | ^ smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:625:39: warning: missing braces around initializer [-Wmissing-braces] make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL allop.c -fPIC -DPIC -o .libs/allop.o make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] 89 | static ConfigTable uniquecfg[] = { | ^ unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] unique.c: In function 'unique_new_domain': unique.c:335:13: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] 335 | int uri_err = 0; | ^~~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 libtool: link: (cd ".libs" && rm -f "auditlog.so.2" && ln -s "auditlog.so.2.0.200" "auditlog.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog.so.2.0.200" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o autoca.la autoca.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/autoca.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,autoca.so.2 -o .libs/autoca.so.2.0.200 libtool: link: (cd ".libs" && rm -f "autoca.so.2" && ln -s "autoca.so.2.0.200" "autoca.so.2") libtool: link: (cd ".libs" && rm -f "autoca.so" && ln -s "autoca.so.2.0.200" "autoca.so") libtool: link: ( cd ".libs" && rm -f "autoca.la" && ln -s "../autoca.la" "autoca.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o syncprov.c: In function 'syncprov_findbase': syncprov.c:500:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 500 | int rc; | ^~ syncprov.c: In function 'syncprov_findcsn': syncprov.c:683:23: warning: variable 'srs' set but not used [-Wunused-but-set-variable] 683 | sync_control *srs = NULL; | ^~~ syncprov.c: In function 'syncprov_play_sessionlog': syncprov.c:2023:23: warning: unused variable 'delcsn' [-Wunused-variable] 2023 | struct berval delcsn[2]; | ^~~~~~ syncprov.c:2022:14: warning: unused variable 'cbuf' [-Wunused-variable] 2022 | char cbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~ syncprov.c:2020:21: warning: unused variable 'se' [-Wunused-variable] 2020 | slog_entry *se; | ^~ syncprov.c: In function 'syncprov_op_response': syncprov.c:2467:22: warning: unused variable 'sm' [-Wunused-variable] 2467 | syncmatches *sm; | ^~ syncprov.c: In function 'syncprov_op_search': syncprov.c:3251:29: warning: unused variable 'sl' [-Wunused-variable] 3251 | sessionlog *sl; | ^~ syncprov.c: At top level: syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] 3695 | static ConfigTable spcfg[] = { | ^ syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] syncprov.c: In function 'syncprov_findcsn': syncprov.c:734:46: warning: 'maxid' may be used uninitialized [-Wmaybe-uninitialized] 734 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ syncprov.c: In function 'syncprov_op_search': syncprov.c:2042:20: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] 2042 | if ( minsid == sl->sl_sids[i] ) { | ^ syncprov.c:3132:21: note: 'maxsid' was declared here 3132 | int minsid, maxsid; | ^~~~~~ make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: link: (cd ".libs" && rm -f "collect.so.2" && ln -s "collect.so.2.0.200" "collect.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect.so.2.0.200" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 libtool: link: (cd ".libs" && rm -f "accesslog.so.2" && ln -s "accesslog.so.2.0.200" "accesslog.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog.so.2.0.200" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: link: (cd ".libs" && rm -f "constraint.so.2" && ln -s "constraint.so.2.0.200" "constraint.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint.so.2.0.200" "constraint.so") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 libtool: link: (cd ".libs" && rm -f "deref.so.2" && ln -s "deref.so.2.0.200" "deref.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref.so.2.0.200" "deref.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dyngroup.so.2" && ln -s "dyngroup.so.2.0.200" "dyngroup.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup.so.2.0.200" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dds.so.2" && ln -s "dds.so.2.0.200" "dds.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds.so.2.0.200" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o nestgroup.la nestgroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/nestgroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,nestgroup.so.2 -o .libs/nestgroup.so.2.0.200 libtool: link: (cd ".libs" && rm -f "nestgroup.so.2" && ln -s "nestgroup.so.2.0.200" "nestgroup.so.2") libtool: link: (cd ".libs" && rm -f "nestgroup.so" && ln -s "nestgroup.so.2.0.200" "nestgroup.so") libtool: link: ( cd ".libs" && rm -f "nestgroup.la" && ln -s "../nestgroup.la" "nestgroup.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: link: (cd ".libs" && rm -f "homedir.so.2" && ln -s "homedir.so.2.0.200" "homedir.so.2") libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir.so.2.0.200" "homedir.so") libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: link: (cd ".libs" && rm -f "memberof.so.2" && ln -s "memberof.so.2.0.200" "memberof.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof.so.2.0.200" "memberof.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dynlist.so.2" && ln -s "dynlist.so.2.0.200" "dynlist.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist.so.2.0.200" "dynlist.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: link: (cd ".libs" && rm -f "otp.so.2" && ln -s "otp.so.2.0.200" "otp.so.2") libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp.so.2.0.200" "otp.so") libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 libtool: link: (cd ".libs" && rm -f "refint.so.2" && ln -s "refint.so.2.0.200" "refint.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint.so.2.0.200" "refint.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: link: (cd ".libs" && rm -f "remoteauth.so.2" && ln -s "remoteauth.so.2.0.200" "remoteauth.so.2") libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth.so.2.0.200" "remoteauth.so") libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 libtool: link: (cd ".libs" && rm -f "ppolicy.so.2" && ln -s "ppolicy.so.2.0.200" "ppolicy.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy.so.2.0.200" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: link: (cd ".libs" && rm -f "retcode.so.2" && ln -s "retcode.so.2.0.200" "retcode.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode.so.2.0.200" "retcode.so") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: link: (cd ".libs" && rm -f "seqmod.so.2" && ln -s "seqmod.so.2.0.200" "seqmod.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod.so.2.0.200" "seqmod.so") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: link: (cd ".libs" && rm -f "pcache.so.2" && ln -s "pcache.so.2.0.200" "pcache.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache.so.2.0.200" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: link: (cd ".libs" && rm -f "sssvlv.so.2" && ln -s "sssvlv.so.2.0.200" "sssvlv.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv.so.2.0.200" "sssvlv.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: link: (cd ".libs" && rm -f "rwm.so.2" && ln -s "rwm.so.2.0.200" "rwm.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm.so.2.0.200" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 libtool: link: (cd ".libs" && rm -f "translucent.so.2" && ln -s "translucent.so.2.0.200" "translucent.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent.so.2.0.200" "translucent.so") libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: link: (cd ".libs" && rm -f "valsort.so.2" && ln -s "valsort.so.2.0.200" "valsort.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort.so.2.0.200" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: link: (cd ".libs" && rm -f "unique.so.2" && ln -s "unique.so.2.0.200" "unique.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique.so.2.0.200" "unique.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -levent -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,smbk5pwd.so.2 -o .libs/smbk5pwd.so.2.0.200 libtool: link: (cd ".libs" && rm -f "smbk5pwd.so.2" && ln -s "smbk5pwd.so.2.0.200" "smbk5pwd.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd.so.2.0.200" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 ../../../libraries/liblber/.libs/liblber.so -levent -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,allop.so.2 -o .libs/allop.so.2.0.200 libtool: link: (cd ".libs" && rm -f "allop.so.2" && ln -s "allop.so.2.0.200" "allop.so.2") libtool: link: (cd ".libs" && rm -f "allop.so" && ln -s "allop.so.2.0.200" "allop.so") libtool: link: ( cd ".libs" && rm -f "allop.la" && ln -s "../allop.la" "allop.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 libtool: link: (cd ".libs" && rm -f "syncprov.so.2" && ln -s "syncprov.so.2.0.200" "syncprov.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov.so.2.0.200" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' touch all-cffiles make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' Entering subdirectory lloadd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' rm -f version.c ../../build/mkversion -v "2.6.8" lloadd > version.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c connection.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c connection.c -fPIC -DPIC -o .libs/connection.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c backend.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c backend.c -fPIC -DPIC -o .libs/backend.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c bind.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c bind.c -fPIC -DPIC -o .libs/bind.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c epoch.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c epoch.c -fPIC -DPIC -o .libs/epoch.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c client.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c client.c -fPIC -DPIC -o .libs/client.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c extended.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c extended.c -fPIC -DPIC -o .libs/extended.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c init.c -fPIC -DPIC -o .libs/init.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c config.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c config.c -fPIC -DPIC -o .libs/config.o config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] 184 | static ConfigTable config_back_cf_table[] = { | ^ config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c:184:45: warning: missing braces around initializer [-Wmissing-braces] config.c: In function 'lload_config_find_keyword': config.c:2280:48: warning: pointer targets in passing argument 2 of 'lutil_b64_pton' differ in signedness [-Wpointer-sign] 2280 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1189, from config.c:27: ../../include/lutil.h:55:9: note: expected 'unsigned char *' but argument is of type 'char *' 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c daemon.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c daemon.c -fPIC -DPIC -o .libs/daemon.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier.c -fPIC -DPIC -o .libs/tier.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_roundrobin.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_roundrobin.c -fPIC -DPIC -o .libs/tier_roundrobin.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c operation.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c operation.c -fPIC -DPIC -o .libs/operation.o operation.c: In function 'operation_unlink': operation.c:234:15: warning: unused variable 'prev_refcnt' [-Wunused-variable] 234 | uintptr_t prev_refcnt; | ^~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_weighted.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_weighted.c -fPIC -DPIC -o .libs/tier_weighted.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c libevent_support.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c libevent_support.c -fPIC -DPIC -o .libs/libevent_support.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_bestof.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c tier_bestof.c -fPIC -DPIC -o .libs/tier_bestof.o tier_bestof.c:145:1: warning: 'bestof_backend_options' defined but not used [-Wunused-function] 145 | bestof_backend_options( LloadTier *tier, LloadBackend *b, char *arg ) | ^~~~~~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c module_init.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c module_init.c -fPIC -DPIC -o .libs/module_init.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c upstream.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c upstream.c -fPIC -DPIC -o .libs/upstream.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c monitor.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c monitor.c -fPIC -DPIC -o .libs/monitor.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' monitor.c: In function 'lload_monitor_conn_update': monitor.c:615:19: warning: unused variable 'active' [-Wunused-variable] 615 | ldap_pvt_mp_t active, pending, received, completed, failed; | ^~~~~~ monitor.c: In function 'lload_monitor_conn_entry_create': monitor.c:753:16: warning: unused variable 'a' [-Wunused-variable] 753 | Attribute *a; | ^ monitor.c:750:22: warning: unused variable 'mp' [-Wunused-variable] 750 | monitor_entry_t *mp; | ^~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=compile gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c version.c libtool: compile: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I. -I./../slapd -I../../include -DSLAPD_IMPORT -DBALANCER_MODULE -c version.c -fPIC -DPIC -o .libs/version.o make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --tag=disable-static --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o lloadd.la backend.lo bind.lo config.lo connection.lo client.lo daemon.lo epoch.lo extended.lo init.lo operation.lo tier.lo tier_roundrobin.lo tier_weighted.lo tier_bestof.lo upstream.lo libevent_support.lo module_init.lo monitor.lo version.lo -lm -levent libtool: link: gcc -shared -fPIC -DPIC .libs/backend.o .libs/bind.o .libs/config.o .libs/connection.o .libs/client.o .libs/daemon.o .libs/epoch.o .libs/extended.o .libs/init.o .libs/operation.o .libs/tier.o .libs/tier_roundrobin.o .libs/tier_weighted.o .libs/tier_bestof.o .libs/upstream.o .libs/libevent_support.o .libs/module_init.o .libs/monitor.o .libs/version.o -lm -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,lloadd.so.2 -o .libs/lloadd.so.2.0.200 libtool: link: (cd ".libs" && rm -f "lloadd.so.2" && ln -s "lloadd.so.2.0.200" "lloadd.so.2") libtool: link: (cd ".libs" && rm -f "lloadd.so" && ln -s "lloadd.so.2.0.200" "lloadd.so") libtool: link: ( cd ".libs" && rm -f "lloadd.la" && ln -s "../lloadd.la" "lloadd.la" ) make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-common.o slapd-common.c slapd-common.c: In function 'tester_init_ld': slapd-common.c:478:13: warning: 'rc' may be used uninitialized in this function [-Wmaybe-uninitialized] 478 | int rc, do_retry = config->retries; | ^~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-read.o slapd-read.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-search.o slapd-search.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c slapd-addel.c:40:1: warning: 'get_add_entry' declared 'static' but never defined [-Wunused-function] 40 | get_add_entry( char *filename ); | ^~~~~~~~~~~~~ slapd-addel.c:142:1: warning: 'addmodifyop' defined but not used [-Wunused-function] 142 | addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen ) | ^~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c slapd-tester.c: In function 'get_search_filters': slapd-tester.c:920:33: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] 920 | int got_URL = 0; | ^~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c slapd-mtread.c: In function 'main': slapd-mtread.c:163:25: warning: unused variable 'passwd' [-Wunused-variable] 163 | struct berval passwd = { 0, NULL }; | ^~~~~~ slapd-mtread.c:162:26: warning: unused variable 'manager' [-Wunused-variable] 162 | char *manager = NULL; | ^~~~~~~ slapd-mtread.c: In function 'do_read.constprop.0': slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 666 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 671 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onethread': slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 552 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 575 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 596 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 650 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'do_onerwthread': slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In function 'snprintf', inlined from 'main' at slapd-mtread.c:268:2: /usr/include/bits/stdio2.h:54:10: warning: '%s' directive argument is null [-Wformat-truncation=] 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function 'main': slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In file included from /usr/include/stdio.h:900, from slapd-mtread.c:31: /usr/include/bits/stdio2.h:54:10: note: '__snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -I../../include -I../../include -c -o slapd-watcher.o slapd-watcher.c make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' /bin/sh ../../libtool --mode=link gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -lcrypt -levent libtool: link: gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -lcrypt -levent make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' + popd ~/build/BUILD/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8/openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.6.8 + pushd openldap-ppolicy-check-password-1.1 + /usr/bin/make -O -j4 V=1 VERBOSE=1 'LDAP_INC=-I../openldap-2.6.8/include -I../openldap-2.6.8/servers/slapd -I../openldap-2.6.8/build-servers/include' rm -f check_password.o check_password.so check_password.lo rm -f -r .libs gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.6.8/include -I../openldap-2.6.8/servers/slapd -I../openldap-2.6.8/build-servers/include check_password.c In file included from /usr/include/string.h:519, from check_password.c:7: In function 'strncpy', inlined from 'chomp' at check_password.c:99:2: /usr/include/bits/string_fortified.h:95:10: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 95 | return __builtin___strncpy_chk (__dest, __src, __len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 96 | __glibc_objsize (__dest)); | ~~~~~~~~~~~~~~~~~~~~~~~~~ check_password.c: In function 'chomp': check_password.c:99:22: note: length computed here 99 | strncpy (t,s,strlen(s)+1); | ^~~~~~~~~ gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -shared -o check_password.so check_password.o -lcrack ~/build/BUILD/openldap-2.6.8 + popd + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.Znqtrt + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 ++ dirname /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 + cd openldap-2.6.8 + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/ + pushd openldap-2.6.8 ~/build/BUILD/openldap-2.6.8/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 'INSTALL=/usr/bin/install -p' STRIP_OPTS= Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' building static backends... cd back-ldif && /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' cd back-monitor && /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' cd back-mdb && /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' cd back-perl && /usr/bin/make -w all make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' cd overlays && /usr/bin/make -w static make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' cd overlays && /usr/bin/make -w dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' cd pwmods && /usr/bin/make -w dynamic make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' touch all-cffiles make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' Entering subdirectory lloadd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' Making all in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib64%' \ -e 's%LIBEXECDIR%/usr/lib64%' \ -e 's%MODULEDIR%/usr/lib64/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8 Entering subdirectory include make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ./openldap.h ; \ do \ /usr/bin/install -p -m 644 $header /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/include; \ done make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/include' Entering subdirectory libraries make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries Entering subdirectory liblutil make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 libtool: install: /usr/bin/install -p -m 644 .libs/liblber.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 && { ln -s -f liblber.so.2.0.200 liblber.so.2 || { rm -f liblber.so.2 && ln -s liblber.so.2.0.200 liblber.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 && { ln -s -f liblber.so.2.0.200 liblber.so || { rm -f liblber.so && ln -s liblber.so.2.0.200 liblber.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 libtool: warning: relinking 'libldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64 -Wl,--version-script=./ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -levent -lsasl2 -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -llber -levent -lsasl2 -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--version-script=./ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: install: /usr/bin/install -p -m 644 .libs/libldap.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 && { ln -s -f libldap.so.2.0.200 libldap.so.2 || { rm -f libldap.so.2 && ln -s libldap.so.2.0.200 libldap.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 && { ln -s -f libldap.so.2.0.200 libldap.so || { rm -f libldap.so && ln -s libldap.so.2.0.200 libldap.so; }; }) libtool: install: /usr/bin/install -p -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.la libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to '/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap installing ldap.conf in /etc/openldap /usr/bin/install -p -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/ldap.conf make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/libldap' Entering subdirectory librewrite make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/librewrite' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries' Entering subdirectory clients make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients Entering subdirectory tools make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapvc /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapvc libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapurl rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapadd ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapadd make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients/tools' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/clients' Entering subdirectory servers make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers Entering subdirectory slapd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/var/run /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 \ slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib64' libtool: warning: '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib64' libtool: install: /usr/bin/install -p -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/slapd cd back-asyncmeta && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_asyncmeta.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_asyncmeta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta.so.2 -o .libs/back_asyncmeta.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_asyncmeta.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_asyncmeta.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_asyncmeta.so.2.0.200 back_asyncmeta.so.2 || { rm -f back_asyncmeta.so.2 && ln -s back_asyncmeta.so.2.0.200 back_asyncmeta.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_asyncmeta.so.2.0.200 back_asyncmeta.so || { rm -f back_asyncmeta.so && ln -s back_asyncmeta.so.2.0.200 back_asyncmeta.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_asyncmeta.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_asyncmeta.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-asyncmeta' cd back-dnssrv && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv.so.2 -o .libs/back_dnssrv.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_dnssrv.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_dnssrv.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_dnssrv.so.2.0.200 back_dnssrv.so.2 || { rm -f back_dnssrv.so.2 && ln -s back_dnssrv.so.2.0.200 back_dnssrv.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_dnssrv.so.2.0.200 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv.so.2.0.200 back_dnssrv.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-dnssrv' cd back-ldap && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap.so.2 -o .libs/back_ldap.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_ldap.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_ldap.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_ldap.so.2.0.200 back_ldap.so.2 || { rm -f back_ldap.so.2 && ln -s back_ldap.so.2.0.200 back_ldap.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_ldap.so.2.0.200 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap.so.2.0.200 back_ldap.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldap' cd back-ldif && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-ldif' cd back-mdb && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-mdb' cd back-meta && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta.so.2 -o .libs/back_meta.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_meta.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_meta.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_meta.so.2.0.200 back_meta.so.2 || { rm -f back_meta.so.2 && ln -s back_meta.so.2.0.200 back_meta.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_meta.so.2.0.200 back_meta.so || { rm -f back_meta.so && ln -s back_meta.so.2.0.200 back_meta.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-meta' cd back-monitor && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-monitor' cd back-null && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_null.so.2 -o .libs/back_null.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_null.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_null.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_null.so.2.0.200 back_null.so.2 || { rm -f back_null.so.2 && ln -s back_null.so.2.0.200 back_null.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_null.so.2.0.200 back_null.so || { rm -f back_null.so && ln -s back_null.so.2.0.200 back_null.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-null' cd back-passwd && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd.so.2 -o .libs/back_passwd.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_passwd.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_passwd.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_passwd.so.2.0.200 back_passwd.so.2 || { rm -f back_passwd.so.2 && ln -s back_passwd.so.2.0.200 back_passwd.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_passwd.so.2.0.200 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd.so.2.0.200 back_passwd.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-passwd' cd back-perl && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-perl' cd back-relay && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay.so.2 -o .libs/back_relay.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_relay.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_relay.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_relay.so.2.0.200 back_relay.so.2 || { rm -f back_relay.so.2 && ln -s back_relay.so.2.0.200 back_relay.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_relay.so.2.0.200 back_relay.so || { rm -f back_relay.so && ln -s back_relay.so.2.0.200 back_relay.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-relay' cd back-sock && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock.so.2 -o .libs/back_sock.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/back_sock.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_sock.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_sock.so.2.0.200 back_sock.so.2 || { rm -f back_sock.so.2 && ln -s back_sock.so.2.0.200 back_sock.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f back_sock.so.2.0.200 back_sock.so || { rm -f back_sock.so && ln -s back_sock.so.2.0.200 back_sock.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sock' cd back-sql && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sql' run configure with --enable-sql to make back_sql make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-sql' cd back-wt && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-wt' run configure with --enable-wt to make back_wt make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/back-wt' cd slapi && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/slapi' if test "no" = "yes"; then \ ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64; \ /bin/sh ../../../libtool --mode=install /usr/bin/install -p -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64; \ fi make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/slapi' cd overlays && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' libtool: warning: relinking 'accesslog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/accesslog.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/accesslog.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f accesslog.so.2.0.200 accesslog.so.2 || { rm -f accesslog.so.2 && ln -s accesslog.so.2.0.200 accesslog.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f accesslog.so.2.0.200 accesslog.so || { rm -f accesslog.so && ln -s accesslog.so.2.0.200 accesslog.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/auditlog.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/auditlog.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f auditlog.so.2.0.200 auditlog.so.2 || { rm -f auditlog.so.2 && ln -s auditlog.so.2.0.200 auditlog.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f auditlog.so.2.0.200 auditlog.so || { rm -f auditlog.so && ln -s auditlog.so.2.0.200 auditlog.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/auditlog.la libtool: warning: relinking 'autoca.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o autoca.la autoca.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/autoca.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,autoca.so.2 -o .libs/autoca.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/autoca.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/autoca.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f autoca.so.2.0.200 autoca.so.2 || { rm -f autoca.so.2 && ln -s autoca.so.2.0.200 autoca.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f autoca.so.2.0.200 autoca.so || { rm -f autoca.so && ln -s autoca.so.2.0.200 autoca.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/autoca.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/autoca.la libtool: warning: relinking 'collect.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/collect.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/collect.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f collect.so.2.0.200 collect.so.2 || { rm -f collect.so.2 && ln -s collect.so.2.0.200 collect.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f collect.so.2.0.200 collect.so || { rm -f collect.so && ln -s collect.so.2.0.200 collect.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/constraint.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/constraint.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f constraint.so.2.0.200 constraint.so.2 || { rm -f constraint.so.2 && ln -s constraint.so.2.0.200 constraint.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f constraint.so.2.0.200 constraint.so || { rm -f constraint.so && ln -s constraint.so.2.0.200 constraint.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/dds.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dds.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dds.so.2.0.200 dds.so.2 || { rm -f dds.so.2 && ln -s dds.so.2.0.200 dds.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dds.so.2.0.200 dds.so || { rm -f dds.so && ln -s dds.so.2.0.200 dds.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/deref.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/deref.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f deref.so.2.0.200 deref.so.2 || { rm -f deref.so.2 && ln -s deref.so.2.0.200 deref.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f deref.so.2.0.200 deref.so || { rm -f deref.so && ln -s deref.so.2.0.200 deref.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/dyngroup.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dyngroup.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dyngroup.so.2.0.200 dyngroup.so.2 || { rm -f dyngroup.so.2 && ln -s dyngroup.so.2.0.200 dyngroup.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dyngroup.so.2.0.200 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup.so.2.0.200 dyngroup.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/dynlist.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dynlist.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dynlist.so.2.0.200 dynlist.so.2 || { rm -f dynlist.so.2 && ln -s dynlist.so.2.0.200 dynlist.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f dynlist.so.2.0.200 dynlist.so || { rm -f dynlist.so && ln -s dynlist.so.2.0.200 dynlist.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dynlist.la libtool: warning: relinking 'homedir.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/homedir.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/homedir.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f homedir.so.2.0.200 homedir.so.2 || { rm -f homedir.so.2 && ln -s homedir.so.2.0.200 homedir.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f homedir.so.2.0.200 homedir.so || { rm -f homedir.so && ln -s homedir.so.2.0.200 homedir.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/homedir.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/homedir.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/memberof.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/memberof.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f memberof.so.2.0.200 memberof.so.2 || { rm -f memberof.so.2 && ln -s memberof.so.2.0.200 memberof.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f memberof.so.2.0.200 memberof.so || { rm -f memberof.so && ln -s memberof.so.2.0.200 memberof.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/memberof.la libtool: warning: relinking 'nestgroup.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o nestgroup.la nestgroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/nestgroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,nestgroup.so.2 -o .libs/nestgroup.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/nestgroup.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/nestgroup.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f nestgroup.so.2.0.200 nestgroup.so.2 || { rm -f nestgroup.so.2 && ln -s nestgroup.so.2.0.200 nestgroup.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f nestgroup.so.2.0.200 nestgroup.so || { rm -f nestgroup.so && ln -s nestgroup.so.2.0.200 nestgroup.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/nestgroup.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/nestgroup.la libtool: warning: relinking 'otp.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/otp.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/otp.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f otp.so.2.0.200 otp.so.2 || { rm -f otp.so.2 && ln -s otp.so.2.0.200 otp.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f otp.so.2.0.200 otp.so || { rm -f otp.so && ln -s otp.so.2.0.200 otp.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/otp.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/otp.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -lltdl -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/ppolicy.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/ppolicy.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f ppolicy.so.2.0.200 ppolicy.so.2 || { rm -f ppolicy.so.2 && ln -s ppolicy.so.2.0.200 ppolicy.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f ppolicy.so.2.0.200 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy.so.2.0.200 ppolicy.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/pcache.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/pcache.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f pcache.so.2.0.200 pcache.so.2 || { rm -f pcache.so.2 && ln -s pcache.so.2.0.200 pcache.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f pcache.so.2.0.200 pcache.so || { rm -f pcache.so && ln -s pcache.so.2.0.200 pcache.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/refint.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/refint.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f refint.so.2.0.200 refint.so.2 || { rm -f refint.so.2 && ln -s refint.so.2.0.200 refint.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f refint.so.2.0.200 refint.so || { rm -f refint.so && ln -s refint.so.2.0.200 refint.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/refint.la libtool: warning: relinking 'remoteauth.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/remoteauth.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/remoteauth.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f remoteauth.so.2.0.200 remoteauth.so.2 || { rm -f remoteauth.so.2 && ln -s remoteauth.so.2.0.200 remoteauth.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f remoteauth.so.2.0.200 remoteauth.so || { rm -f remoteauth.so && ln -s remoteauth.so.2.0.200 remoteauth.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/remoteauth.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/remoteauth.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/retcode.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/retcode.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f retcode.so.2.0.200 retcode.so.2 || { rm -f retcode.so.2 && ln -s retcode.so.2.0.200 retcode.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f retcode.so.2.0.200 retcode.so || { rm -f retcode.so && ln -s retcode.so.2.0.200 retcode.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/rwm.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/rwm.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f rwm.so.2.0.200 rwm.so.2 || { rm -f rwm.so.2 && ln -s rwm.so.2.0.200 rwm.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f rwm.so.2.0.200 rwm.so || { rm -f rwm.so && ln -s rwm.so.2.0.200 rwm.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/seqmod.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/seqmod.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f seqmod.so.2.0.200 seqmod.so.2 || { rm -f seqmod.so.2 && ln -s seqmod.so.2.0.200 seqmod.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f seqmod.so.2.0.200 seqmod.so || { rm -f seqmod.so && ln -s seqmod.so.2.0.200 seqmod.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/sssvlv.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/sssvlv.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f sssvlv.so.2.0.200 sssvlv.so.2 || { rm -f sssvlv.so.2 && ln -s sssvlv.so.2.0.200 sssvlv.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f sssvlv.so.2.0.200 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv.so.2.0.200 sssvlv.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/syncprov.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/syncprov.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f syncprov.so.2.0.200 syncprov.so.2 || { rm -f syncprov.so.2 && ln -s syncprov.so.2.0.200 syncprov.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f syncprov.so.2.0.200 syncprov.so || { rm -f syncprov.so && ln -s syncprov.so.2.0.200 syncprov.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/translucent.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/translucent.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f translucent.so.2.0.200 translucent.so.2 || { rm -f translucent.so.2 && ln -s translucent.so.2.0.200 translucent.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f translucent.so.2.0.200 translucent.so || { rm -f translucent.so && ln -s translucent.so.2.0.200 translucent.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/unique.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/unique.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f unique.so.2.0.200 unique.so.2 || { rm -f unique.so.2 && ln -s unique.so.2.0.200 unique.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f unique.so.2.0.200 unique.so || { rm -f unique.so && ln -s unique.so.2.0.200 unique.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -lssl -lcrypto -llber -levent -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/valsort.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/valsort.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f valsort.so.2.0.200 valsort.so.2 || { rm -f valsort.so.2 && ln -s valsort.so.2.0.200 valsort.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f valsort.so.2.0.200 valsort.so || { rm -f valsort.so && ln -s valsort.so.2.0.200 valsort.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/valsort.la libtool: warning: relinking 'smbk5pwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -llber -levent -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,smbk5pwd.so.2 -o .libs/smbk5pwd.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/smbk5pwd.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/smbk5pwd.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f smbk5pwd.so.2.0.200 smbk5pwd.so.2 || { rm -f smbk5pwd.so.2 && ln -s smbk5pwd.so.2.0.200 smbk5pwd.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f smbk5pwd.so.2.0.200 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd.so.2.0.200 smbk5pwd.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/smbk5pwd.la libtool: warning: relinking 'allop.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays; /bin/sh "/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libtool" --tag disable-static --mode=relink gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v2 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--as-needed -DLDAP_CONNECTIONLESS -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -version-info 2:200:0 -rpath /usr/lib64/openldap -module -o allop.la allop.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64) libtool: relink: gcc -shared -fPIC -DPIC .libs/allop.o .libs/version.o -L/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -L/usr/lib64 -lldap -lsasl2 -llber -levent -lssl -lcrypto -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -O2 -flto=auto -g -grecord-gcc-switches -fstack-protector-strong -m64 -march=x86-64-v2 -mtune=generic -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,--as-needed -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -Wl,-soname -Wl,allop.so.2 -o .libs/allop.so.2.0.200 libtool: install: /usr/bin/install -p -m 755 .libs/allop.so.2.0.200T /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/allop.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f allop.so.2.0.200 allop.so.2 || { rm -f allop.so.2 && ln -s allop.so.2.0.200 allop.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f allop.so.2.0.200 allop.so || { rm -f allop.so && ln -s allop.so.2.0.200 allop.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/allop.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/allop.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/overlays' cd pwmods && /usr/bin/make -w install make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd/pwmods' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/$i; \ ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/$i; \ done /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf.default if test ! -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf"; \ /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap /usr/bin/install -p -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif.default if test ! -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "/usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif"; \ /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap /usr/bin/install -p -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif if test -n "" && test ! -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/slapd.service; then \ ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64; \ echo "installing slapd.service in "; \ echo "/usr/bin/install -p -m 644 slapd.service.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/slapd.service"; \ /usr/bin/install -p -m 644 slapd.service.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/slapd.service; \ fi ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema /usr/bin/install -p -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/README /usr/bin/install -p -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/collective.ldif /usr/bin/install -p -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/corba.ldif /usr/bin/install -p -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/core.ldif /usr/bin/install -p -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/cosine.ldif /usr/bin/install -p -m 444 schema/dsee.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/dsee.ldif /usr/bin/install -p -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/duaconf.ldif /usr/bin/install -p -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/dyngroup.ldif /usr/bin/install -p -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/inetorgperson.ldif /usr/bin/install -p -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/java.ldif /usr/bin/install -p -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/misc.ldif /usr/bin/install -p -m 444 schema/msuser.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/msuser.ldif /usr/bin/install -p -m 444 schema/namedobject.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/namedobject.ldif /usr/bin/install -p -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/nis.ldif /usr/bin/install -p -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/openldap.ldif /usr/bin/install -p -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/pmi.ldif /usr/bin/install -p -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/collective.schema /usr/bin/install -p -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/corba.schema /usr/bin/install -p -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/core.schema /usr/bin/install -p -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/cosine.schema /usr/bin/install -p -m 444 schema/dsee.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/dsee.schema /usr/bin/install -p -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/duaconf.schema /usr/bin/install -p -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/dyngroup.schema /usr/bin/install -p -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/inetorgperson.schema /usr/bin/install -p -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/java.schema /usr/bin/install -p -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/misc.schema /usr/bin/install -p -m 444 schema/msuser.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/msuser.schema /usr/bin/install -p -m 444 schema/namedobject.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/namedobject.schema /usr/bin/install -p -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/nis.schema /usr/bin/install -p -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/openldap.schema /usr/bin/install -p -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/pmi.schema make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/slapd' Entering subdirectory lloadd make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' /bin/sh ../../libtool --mode=install /usr/bin/install -p -m 755 lloadd.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap libtool: install: /usr/bin/install -p -m 755 .libs/lloadd.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/lloadd.so.2.0.200 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f lloadd.so.2.0.200 lloadd.so.2 || { rm -f lloadd.so.2 && ln -s lloadd.so.2.0.200 lloadd.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap && { ln -s -f lloadd.so.2.0.200 lloadd.so || { rm -f lloadd.so && ln -s lloadd.so.2.0.200 lloadd.so; }; }) libtool: install: /usr/bin/install -p -m 755 .libs/lloadd.lai /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/lloadd.la libtool: warning: remember to run 'libtool --finish /usr/lib64/openldap' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers/lloadd' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/servers' Entering subdirectory tests make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests Entering subdirectory progs make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests/progs' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/tests' Entering subdirectory doc make[1]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc Entering subdirectory man make[2]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' Making install in /builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man Entering subdirectory man1 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapvc.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_get_attribute_ber.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing lloadd.conf.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-asyncmeta.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd-wt.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-allop.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-autoca.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-deref.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-homedir.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-nestgroup.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-otp.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-remoteauth.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 installing slappw-argon2.5 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/$page; \ /usr/bin/install -p -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/$link; \ done; \ fi; \ done installing lloadd.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapmodify.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8 make[3]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man/man8' make[2]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc/man' make[1]: Leaving directory '/builddir/build/BUILD/openldap-2.6.8/openldap-2.6.8/doc' + popd ~/build/BUILD/openldap-2.6.8 ~/build/BUILD/openldap-2.6.8/openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.6.8 + pushd openldap-ppolicy-check-password-1.1 + mv check_password.so check_password.so.1.1 + ln -s check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/check_password.so + install -m 755 check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/ + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap + cat + mv README README.check_pwd + popd ~/build/BUILD/openldap-2.6.8 + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/certs + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/var/lib + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/var + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/var/lib/ldap + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/var/run/openldap + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib/tmpfiles.d + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib/tmpfiles.d/slapd.conf + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/ldap.conf + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/ldap.conf + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/libexec + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/libexec/openldap + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/libexec/openldap/functions + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/libexec/openldap/check-config.sh + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64||g' /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64||g' /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapvc.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_get_attribute_ber.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_intermediate.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/lloadd.conf.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-asyncmeta.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd-wt.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-allop.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-autoca.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-deref.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-homedir.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-nestgroup.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-otp.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-remoteauth.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man5/slappw-argon2.5 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/lloadd.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapmodify.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/man/man8/slaptest.8 + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif.default + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib/systemd/system + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib/systemd/system/slapd.service + mv /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/ + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapacl + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapacl + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapadd + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapadd + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapauth + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapauth + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapcat + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapcat + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapdn + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapdn + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapindex + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapindex + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapmodify + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapmodify + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slappasswd + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slappasswd + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slaptest + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slaptest + for X in acl add auth cat dn index modify passwd test schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapschema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapschema + pushd /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 ~/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 ~/build/BUILD/openldap-2.6.8 + v=2.6.8 ++ echo 2.6 + version=2.6 + for lib in liblber libldap + rm -f liblber.so + ln -s liblber.so.2 liblber.so + for lib in liblber libldap + rm -f libldap.so + ln -s libldap.so.2 libldap.so ++ ls ++ grep libldap + for lib in $(ls | grep libldap) + IFS=. + read -r -a libsplit + [[ -z '' ]] + [[ -n '' ]] + '[' -n '' ']' + unset IFS + for lib in $(ls | grep libldap) + IFS=. + read -r -a libsplit + [[ -z '' ]] + [[ -n '' ]] + '[' -n '' ']' + unset IFS + for lib in $(ls | grep libldap) + IFS=. + read -r -a libsplit + [[ -z '' ]] + [[ -n 2 ]] + so_ver_short_2_4=2 + unset IFS + for lib in $(ls | grep libldap) + IFS=. + read -r -a libsplit + [[ -z 0 ]] + '[' -n 0 ']' + so_ver_full_2_4=2.0.200 + unset IFS + gcc -shared -o /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap-2.4.so.2 -Wl,--no-as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -L /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -lldap + gcc -shared -o /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap_r-2.4.so.2 -Wl,--no-as-needed -Wl,-soname -Wl,libldap_r-2.4.so.2 -L /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -lldap + gcc -shared -o /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber-2.4.so.2 -Wl,--no-as-needed -Wl,-soname -Wl,liblber-2.4.so.2 -L /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64 -llber + ln -s libldap-2.4.so.2 libldap-2.4.so.2.0.200 + ln -s libldap_r-2.4.so.2 libldap_r-2.4.so.2.0.200 + ln -s liblber-2.4.so.2 liblber-2.4.so.2.0.200 + popd ~/build/BUILD/openldap-2.6.8 + chmod 0755 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber-2.4.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.so /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.so.2 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap-2.4.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.so /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.so.2 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.so.2.0.200 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap_r-2.4.so.2.0.200 + chmod 0644 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.la + chmod 0644 /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/accesslog.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/allop.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/auditlog.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/autoca.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_asyncmeta.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_ldap.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_meta.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_null.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_passwd.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_relay.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_sock.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/collect.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/constraint.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dds.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/deref.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dyngroup.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dynlist.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/homedir.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/lloadd.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/memberof.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/nestgroup.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/otp.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/pcache.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/ppolicy.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/refint.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/remoteauth.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/retcode.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/rwm.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/seqmod.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/smbk5pwd.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/sssvlv.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/syncprov.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/translucent.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/unique.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/valsort.la + mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/openldap-servers + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/openldap-servers/slapd.ldif + install -m 0644 /builddir/build/SOURCES/UPGRADE_INSTRUCTIONS /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/openldap-servers/UPGRADE_INSTRUCTIONS + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.d + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.conf + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/slapd.ldif + mv /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/etc/openldap/schema/README README.schema + rm /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.la /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.la + /usr/bin/find-debuginfo -j4 --strict-build-id -m -i --build-id-seed 2.6.8-3.el9 --unique-debug-suffix -2.6.8-3.el9.x86_64 --unique-debug-src-base openldap-2.6.8-3.el9.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 --remove-section .gnu.build.attributes -S debugsourcefiles.list /builddir/build/BUILD/openldap-2.6.8 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapcompare extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapdelete extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapexop extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapmodify extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldappasswd extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapmodrdn extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapurl extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapsearch extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapvc extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/bin/ldapwhoami extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber-2.4.so.2 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber.so.2.0.200 gdb-add-index: No index was created for /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/liblber-2.4.so.2 gdb-add-index: [Was there no debuginfo? Was there already an index?] extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap-2.4.so.2 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap_r-2.4.so.2 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/accesslog.so.2.0.200 gdb-add-index: No index was created for /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap-2.4.so.2 gdb-add-index: [Was there no debuginfo? Was there already an index?] gdb-add-index: No index was created for /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/libldap_r-2.4.so.2 gdb-add-index: [Was there no debuginfo? Was there already an index?] extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/allop.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/auditlog.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/autoca.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_asyncmeta.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_dnssrv.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_ldap.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_meta.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_null.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_passwd.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_relay.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/back_sock.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/check_password.so.1.1 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/collect.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/constraint.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dds.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/deref.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dyngroup.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/dynlist.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/homedir.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/lloadd.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/memberof.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/nestgroup.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/otp.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/pcache.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/ppolicy.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/refint.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/remoteauth.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/retcode.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/rwm.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/seqmod.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/smbk5pwd.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/sssvlv.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/syncprov.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/translucent.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/unique.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/lib64/openldap/valsort.so.2.0.200 extracting debug info from /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/sbin/slapd original debug info size: 16392kB, size after compression: 11488kB /usr/bin/sepdebugcrcfix: Updated 50 CRC32s, 3 CRC32s did match. cpio: openldap-2.6.8/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory 16909 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs Processing files: openldap-2.6.8-3.el9.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.gdBU7R + umask 022 + cd /builddir/build/BUILD + cd openldap-2.6.8 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap + cp -pr openldap-2.6.8/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap + cp -pr openldap-2.6.8/CHANGES /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap + cp -pr openldap-2.6.8/README /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.lcqoUd + umask 022 + cd /builddir/build/BUILD + cd openldap-2.6.8 + LICENSEDIR=/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/licenses/openldap + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/licenses/openldap + cp -pr openldap-2.6.8/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/licenses/openldap + cp -pr openldap-2.6.8/LICENSE /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/licenses/openldap + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(openldap) = 2.6.8-3.el9 liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libldap.so.2()(64bit) libldap.so.2(OPENLDAP_2.200)(64bit) openldap = 2.6.8-3.el9 openldap(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.22)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libcrypto.so.3()(64bit) libcrypto.so.3(OPENSSL_3.0.0)(64bit) libevent-2.1.so.7()(64bit) liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libsasl2.so.3()(64bit) libssl.so.3()(64bit) libssl.so.3(OPENSSL_3.0.0)(64bit) rtld(GNU_HASH) Processing files: openldap-devel-2.6.8-3.el9.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.m8Y0Q9 + umask 022 + cd /builddir/build/BUILD + cd openldap-2.6.8 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap-devel + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap-devel + cp -pr openldap-2.6.8/doc/drafts /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap-devel + cp -pr openldap-2.6.8/doc/rfc /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64/usr/share/doc/openldap-devel + RPM_EC=0 ++ jobs -p + exit 0 Provides: openldap-devel = 2.6.8-3.el9 openldap-devel(x86-64) = 2.6.8-3.el9 pkgconfig(lber) = 2.6.8 pkgconfig(ldap) = 2.6.8 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config liblber.so.2()(64bit) libldap.so.2()(64bit) pkgconfig(lber) Processing files: openldap-compat-2.6.8-3.el9.x86_64 Provides: liblber-2.4.so.2()(64bit) liblber-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libldap-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) libldap_r-2.4.so.2()(64bit) openldap-compat = 2.6.8-3.el9 openldap-compat(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) liblber.so.2()(64bit) libldap.so.2()(64bit) rtld(GNU_HASH) Processing files: openldap-clients-2.6.8-3.el9.x86_64 Provides: openldap-clients = 2.6.8-3.el9 openldap-clients(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) liblber.so.2()(64bit) liblber.so.2(OPENLDAP_2.200)(64bit) libldap.so.2()(64bit) libldap.so.2(OPENLDAP_2.200)(64bit) libsasl2.so.3()(64bit) rtld(GNU_HASH) Processing files: openldap-debugsource-2.6.8-3.el9.x86_64 Provides: openldap-debugsource = 2.6.8-3.el9 openldap-debugsource(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: openldap-debuginfo-2.6.8-3.el9.x86_64 Provides: debuginfo(build-id) = 05d2ab492762520e678c30042a1dc1dbb8a4930e debuginfo(build-id) = 05f34c11cbdc4a78dd01d71fb8d65ac07862b233 debuginfo(build-id) = 06c053eea17dac8049aa1efc7d3acea7af2a8b5d debuginfo(build-id) = 185eae42f60c6009fd7f34f84fbffc1a62698210 debuginfo(build-id) = 1ae0058e817f6b06168d9d4a4e399812cc21299d debuginfo(build-id) = 1d91c82763fba634946217e84b8718cf0cb25213 debuginfo(build-id) = 227d01ee9845a104384c4a62c388e13a7ad89028 debuginfo(build-id) = 2a25a75bfe4524398916b384b5b3da34af153b1a debuginfo(build-id) = 3825f013c4975844f63feaeb733722e404490c95 debuginfo(build-id) = 3edcbb84c5ca8368541a50c5c13c70c9bc501cd5 debuginfo(build-id) = 44453a063ec3e898e3bf8536c443b1694ae4eff9 debuginfo(build-id) = 448554e9dabfab751dd0d850f8ebf4f704432966 debuginfo(build-id) = 4c32f877d330f28b787f0aef22fbc77f3e0b6534 debuginfo(build-id) = 4e021abc268b445745735cab7adb3d0d04566c94 debuginfo(build-id) = 55814c028468e037c2722ee3a61db67c20732dc8 debuginfo(build-id) = 55bf685b2396d8fc255535c586332777dcde6340 debuginfo(build-id) = 58fdd9fc9c4e2091e1d3b6267886d00181b36a89 debuginfo(build-id) = 5a2020462cb4507804177c566ef1207b08901c1b debuginfo(build-id) = 62de8903d3187adcaf94d3ad710867ab338353ee debuginfo(build-id) = 6ac43adfa3a65b38db36e341aa83ab4a8956f973 debuginfo(build-id) = 6dd07d7900fc543add869c941bce9fae5de90e31 debuginfo(build-id) = 6e380d8c77d4948bf8ae086c4bd60e8f1408d409 debuginfo(build-id) = 75f800ee3b1a095db6ef94e3dc6fe6acebd00992 debuginfo(build-id) = 89ee91ce30672e00a4d41e6c2fa6982a0c03399a debuginfo(build-id) = 8b116e48d9793d110a475d236b5cc2cd16100410 debuginfo(build-id) = 8b52266abbdbe2e85e5c146ce184e315c237fd5e debuginfo(build-id) = 945bef18b1502acdc90b983c404e3e5c13612caf debuginfo(build-id) = 9ebfe1115647058ed25346e1e8c6e0da08716058 debuginfo(build-id) = a0f7767439762d00305631f21f00ea7dabd5fc81 debuginfo(build-id) = a916f4e331aee5194542ade41a12db9ac33266f7 debuginfo(build-id) = bd3bbfb396e95c122d91388eeb03165e82a04264 debuginfo(build-id) = c157143737908d2e2cc530151457aeb94f0a199c debuginfo(build-id) = d288b88794d05f577906a6be689bfc2a339ba717 debuginfo(build-id) = e18afd71327e4007cc3f1b99012132828f950120 debuginfo(build-id) = e3c21dfa3afc07daf107ec10db99e5f24a6b6caa debuginfo(build-id) = e5f3f7457ac675391ffcde1aa1e1fa61121345a7 debuginfo(build-id) = e8a3a47a64a2a3f61590f74e6508327fe637c001 debuginfo(build-id) = ea88176bd5c6203799611a81f6cde7b6bac336f8 debuginfo(build-id) = ed982ce208dbb10b071e5e97d8cf571d4cc993b2 debuginfo(build-id) = f4c906d5224a6844919a8b5bc0fcc3b5b7fd2874 openldap-debuginfo = 2.6.8-3.el9 openldap-debuginfo(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.6.8-3.el9 Processing files: openldap-compat-debuginfo-2.6.8-3.el9.x86_64 Provides: debuginfo(build-id) = 2e7670ad5753819bfa5db4886b131dbbdf2e79ee debuginfo(build-id) = 733d6927d596c0cae46cd006acd5adfda5edbff9 debuginfo(build-id) = b959ad10c21240d45975326348859fb0a60ab9a1 openldap-compat-debuginfo = 2.6.8-3.el9 openldap-compat-debuginfo(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.6.8-3.el9 Processing files: openldap-clients-debuginfo-2.6.8-3.el9.x86_64 Provides: debuginfo(build-id) = 1fccd977ad8535355cce979ccb568cb8d6247732 debuginfo(build-id) = 34ee65052907b1954a85a28da577bf6cafb1a214 debuginfo(build-id) = 352ed425625067b73d15a7ec5ce9f2d5ff89507c debuginfo(build-id) = 4531997501d5031e3bc877e6d0557642ad4491f6 debuginfo(build-id) = 4ca9711a10554a337a523f3a4b8b6b9286c6e248 debuginfo(build-id) = 8df655e4547e4b330ad4148f5353ab2616bb8fb9 debuginfo(build-id) = a0e8969387db50dc11fae8c9ee65aef568605439 debuginfo(build-id) = be449e733f3112fbb7b2e3ca489025164e195089 debuginfo(build-id) = c2ff9a02ba9a544a092ec1f2536e5ee0965f4276 debuginfo(build-id) = ff16b32a1693e56cad5901be5ca4bcd2e9897f13 openldap-clients-debuginfo = 2.6.8-3.el9 openldap-clients-debuginfo(x86-64) = 2.6.8-3.el9 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: openldap-debugsource(x86-64) = 2.6.8-3.el9 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 Wrote: /builddir/build/RPMS/openldap-debuginfo-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-clients-debuginfo-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-clients-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-compat-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-compat-debuginfo-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-devel-2.6.8-3.el9.x86_64.rpm Wrote: /builddir/build/RPMS/openldap-debugsource-2.6.8-3.el9.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.czf6L8 + umask 022 + cd /builddir/build/BUILD + cd openldap-2.6.8 + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.6.8-3.el9.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Finish: rpmbuild openldap-2.6.8-3.el9.src.rpm Finish: build phase for openldap-2.6.8-3.el9.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.rpm.log /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.librepo.log /var/lib/mock/rhel-9-x86_64-1719433598.481142/root/var/log/dnf.log INFO: Done(/var/lib/copr-rpmbuild/results/openldap-2.6.8-3.el9.src.rpm) Config(child) 2 minutes 5 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "openldap-devel", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap-debugsource", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap-debuginfo", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap-clients", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "src" }, { "name": "openldap-clients-debuginfo", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap-compat-debuginfo", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" }, { "name": "openldap-compat", "epoch": null, "version": "2.6.8", "release": "3.el9", "arch": "x86_64" } ] } RPMResults finished