==> Synchronizing chroot copy [/home/alhp/workspace/chroot/root] -> [build_e0ecc136-9578-4cd3-afe5-aec82876f23e]...done ==> Making package: openldap 2.6.8-1.1 (Sat Jun 29 14:40:16 2024) ==> Retrieving sources... -> Downloading openldap-2.6.8.tgz... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 5 6359k 5 367k 0 0 166k 0 0:00:38 0:00:02 0:00:36 166k 100 6359k 100 6359k 0 0 2144k 0 0:00:02 0:00:02 --:--:-- 2143k -> Downloading openldap-2.6.8.tgz.asc... % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 833 100 833 0 0 1314 0 --:--:-- --:--:-- --:--:-- 1313 -> Found openldap.tmpfiles -> Found openldap.sysusers ==> Validating source files with sha256sums... openldap-2.6.8.tgz ... Passed openldap-2.6.8.tgz.asc ... Skipped openldap.tmpfiles ... Passed openldap.sysusers ... Passed ==> Verifying source file signatures with gpg... openldap-2.6.8.tgz ... Passed ==> Making package: openldap 2.6.8-1.1 (Sat Jun 29 14:40:24 2024) ==> Checking runtime dependencies... ==> Checking buildtime dependencies... ==> Installing missing dependencies... resolving dependencies... :: There are 2 providers available for dbus-units: :: Repository core 1) dbus-broker-units 2) dbus-daemon-units Enter a number (default=1): looking for conflicting packages... Package (15) New Version Net Change core/argon2 20190702-5 0.10 MiB core/cryptsetup 2.7.3-1 2.81 MiB core/dbus 1.14.10-2 0.89 MiB core/dbus-broker 36-2 0.35 MiB core/dbus-broker-units 36-2 0.00 MiB core/device-mapper 2.03.24-1 0.74 MiB core/expat 2.6.2-1 0.41 MiB core/hwdata 0.383-1 9.14 MiB core/kbd 2.6.4-1 3.14 MiB core/kmod 32-1 0.28 MiB core/popt 1.19-1 0.23 MiB extra/chrpath 0.17-1 0.07 MiB extra/libsodium 1.0.20-1 0.53 MiB core/systemd 256.1-1 32.40 MiB core/unixodbc 2.3.12-1 0.87 MiB Total Installed Size: 51.96 MiB :: Proceed with installation? [Y/n] checking keyring... checking package integrity... loading package files... checking for file conflicts... :: Processing package changes... installing chrpath... installing unixodbc... installing libsodium... installing device-mapper... installing popt... installing argon2... installing cryptsetup... installing expat... installing dbus... installing dbus-broker... installing dbus-broker-units... installing kbd... installing kmod... installing hwdata... installing systemd... warning: directory permissions differ on /var/log/journal/ filesystem: 755 package: 2755 Creating group 'sys' with GID 3. Creating group 'mem' with GID 8. Creating group 'ftp' with GID 11. Creating group 'mail' with GID 12. Creating group 'log' with GID 19. Creating group 'smmsp' with GID 25. Creating group 'proc' with GID 26. Creating group 'games' with GID 50. Creating group 'lock' with GID 54. Creating group 'network' with GID 90. Creating group 'floppy' with GID 94. Creating group 'scanner' with GID 96. Creating group 'power' with GID 98. Creating group 'nobody' with GID 65534. Creating group 'adm' with GID 999. Creating group 'wheel' with GID 998. Creating group 'utmp' with GID 997. Creating group 'audio' with GID 996. Creating group 'disk' with GID 995. Creating group 'input' with GID 994. Creating group 'kmem' with GID 993. Creating group 'kvm' with GID 992. Creating group 'lp' with GID 991. Creating group 'optical' with GID 990. Creating group 'render' with GID 989. Creating group 'sgx' with GID 988. Creating group 'storage' with GID 987. Creating group 'tty' with GID 5. Creating group 'uucp' with GID 986. Creating group 'video' with GID 985. Creating group 'users' with GID 984. Creating group 'groups' with GID 983. Creating group 'systemd-journal' with GID 982. Creating group 'rfkill' with GID 981. Creating group 'bin' with GID 1. Creating user 'bin' (n/a) with UID 1 and GID 1. Creating group 'daemon' with GID 2. Creating user 'daemon' (n/a) with UID 2 and GID 2. Creating user 'mail' (n/a) with UID 8 and GID 12. Creating user 'ftp' (n/a) with UID 14 and GID 11. Creating group 'http' with GID 33. Creating user 'http' (n/a) with UID 33 and GID 33. Creating user 'nobody' (Kernel Overflow User) with UID 65534 and GID 65534. Creating group 'dbus' with GID 81. Creating user 'dbus' (System Message Bus) with UID 81 and GID 81. Creating group 'systemd-coredump' with GID 980. Creating user 'systemd-coredump' (systemd Core Dumper) with UID 980 and GID 980. Creating group 'systemd-network' with GID 979. Creating user 'systemd-network' (systemd Network Management) with UID 979 and GID 979. Creating group 'systemd-oom' with GID 978. Creating user 'systemd-oom' (systemd Userspace OOM Killer) with UID 978 and GID 978. Creating group 'systemd-journal-remote' with GID 977. Creating user 'systemd-journal-remote' (systemd Journal Remote) with UID 977 and GID 977. Creating group 'systemd-resolve' with GID 976. Creating user 'systemd-resolve' (systemd Resolver) with UID 976 and GID 976. Creating group 'systemd-timesync' with GID 975. Creating user 'systemd-timesync' (systemd Time Synchronization) with UID 975 and GID 975. Creating group 'tss' with GID 974. Creating user 'tss' (tss user for tpm2) with UID 974 and GID 974. Creating group 'uuidd' with GID 68. Creating user 'uuidd' (n/a) with UID 68 and GID 68. Created symlink '/etc/systemd/system/getty.target.wants/getty@tty1.service' → '/usr/lib/systemd/system/getty@.service'. Created symlink '/etc/systemd/system/multi-user.target.wants/remote-fs.target' → '/usr/lib/systemd/system/remote-fs.target'. Created symlink '/etc/systemd/system/sockets.target.wants/systemd-userdbd.socket' → '/usr/lib/systemd/system/systemd-userdbd.socket'. Optional dependencies for systemd libmicrohttpd: systemd-journal-gatewayd and systemd-journal-remote quota-tools: kernel-level quota management systemd-sysvcompat: symlink package to provide sysvinit binaries systemd-ukify: combine kernel and initrd into a signed Unified Kernel Image polkit: allow administration as unprivileged user curl: systemd-journal-upload, machinectl pull-tar and pull-raw [installed] gnutls: systemd-journal-gatewayd and systemd-journal-remote [installed] qrencode: show QR codes iptables: firewall features libbpf: support BPF programs libpwquality: check password quality libfido2: unlocking LUKS2 volumes with FIDO2 token libp11-kit: support PKCS#11 [installed] tpm2-tss: unlocking LUKS2 volumes with TPM2 [installed] :: Running post-transaction hooks... ( 1/10) Creating system user accounts... ( 2/10) Updating journal message catalog... ( 3/10) Reloading system manager configuration... Skipped: Current root is not booted. ( 4/10) Reloading user manager configuration... Skipped: Current root is not booted. ( 5/10) Updating udev hardware database... ( 6/10) Applying kernel sysctl settings... Skipped: Current root is not booted. ( 7/10) Creating temporary files... ( 8/10) Reloading device manager configuration... Skipped: Device manager is not running. ( 9/10) Arming ConditionNeedsUpdate... (10/10) Reloading system bus configuration... Skipped: Current root is not booted. ==> Retrieving sources... -> Found openldap-2.6.8.tgz -> Found openldap-2.6.8.tgz.asc -> Found openldap.tmpfiles -> Found openldap.sysusers ==> WARNING: Skipping all source file integrity checks. ==> Extracting sources... -> Extracting openldap-2.6.8.tgz with bsdtar ==> Starting prepare()... ==> Starting build()... Configuring OpenLDAP 2.6.8-Release ... checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking target system type... x86_64-pc-linux-gnu checking configure arguments... done checking for cc... cc checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether cc accepts -g... yes checking for cc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for ranlib... ranlib checking for gawk... gawk checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... yes checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for windres... no checking for be_app in -lbe... no checking whether the compiler supports GNU C... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to enable C11 features... (cached) none needed checking for cc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for egrep -e... (cached) /usr/bin/grep -E checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... yes checking for library containing uuid_generate... -luuid checking for library containing uuid_unparse_lower... none required checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_ciphersuites in -lssl... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -liodbc... no checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for systemd/sd-daemon.h... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking for sig_atomic_t... yes checking for uid_t... yes checking for gid_t... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for sodium.h... yes checking for crypto_pwhash_str_alg in -lsodium... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add dnssrv ... Add ldap ... Add mdb ... Add meta ... Add asyncmeta ... Add null ... Add passwd ... Add perl ... Add relay ... Add sock ... Add sql ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies Making all in /startdir/src/openldap-2.6.8 Entering subdirectory include make[1]: Entering directory '/startdir/src/openldap-2.6.8/include' Making ldap_config.h make[1]: Leaving directory '/startdir/src/openldap-2.6.8/include' Entering subdirectory libraries make[1]: Entering directory '/startdir/src/openldap-2.6.8/libraries' Making all in /startdir/src/openldap-2.6.8/libraries Entering subdirectory liblutil make[2]: Entering directory '/startdir/src/openldap-2.6.8/libraries/liblutil' rm -f version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o base64.o base64.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o entropy.o entropy.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o sasl.o sasl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o signal.o signal.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o hash.o hash.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o passfile.o passfile.c ../../build/mkversion -v "2.6.8" liblutil.a > version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o md5.o md5.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o passwd.o passwd.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o sha1.o sha1.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o getpass.o getpass.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o lockf.o lockf.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o utils.o utils.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o uuid.o uuid.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o sockpair.o sockpair.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o meter.o meter.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o getpeereid.o getpeereid.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o detach.o detach.c In function ‘lutil_SHA1Update’, inlined from ‘lutil_SHA1Final’ at sha1.c:193:2: sha1.c:169:13: warning: ‘lutil_SHA1Transform’ reading 64 bytes from a region of size 1 [-Wstringop-overread] 169 | lutil_SHA1Transform(context->state, &data[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha1.c:169:13: note: referencing argument 2 of type ‘const unsigned char[64]’ sha1.c: In function ‘lutil_SHA1Final’: sha1.c:80:1: note: in a call to function ‘lutil_SHA1Transform’ 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ^~~~~~~~~~~~~~~~~~~ cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[2]: Leaving directory '/startdir/src/openldap-2.6.8/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/startdir/src/openldap-2.6.8/libraries/liblber' rm -f version.c ../../build/mkversion -v "2.6.8" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c assert.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c io.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c bprint.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c debug.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c stdio.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o dtest.o dtest.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o etest.o etest.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1 cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o idtest.o idtest.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib -Wl,--version-script=./lber.map -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,--version-script=./lber.map -Wl,-soname -Wl,liblber.so.2 -o .libs/liblber.so.2.0.200 libtool: link: (cd ".libs" && rm -f "liblber.so.2" && ln -s "liblber.so.2.0.200" "liblber.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber.so.2.0.200" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/startdir/src/openldap-2.6.8/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/startdir/src/openldap-2.6.8/libraries/liblunicode' rm -f version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ucstr.o ucstr.c ../../build/mkversion -v "2.6.8" liblunicode.a > version.c touch .links cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ucdata.o ucdata.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ure.o ure.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o urestubs.o urestubs.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[2]: Leaving directory '/startdir/src/openldap-2.6.8/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/startdir/src/openldap-2.6.8/libraries/libldap' rm -f version.c ../../build/mkversion -v "2.6.8" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c add.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c delete.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c filter.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c free.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sort.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vc.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vc.c -fPIC -DPIC -o .libs/vc.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vc.c -o vc.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c url.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c init.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c print.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c string.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c schema.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c charray.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c turn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dds.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c txn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c -fPIC -DPIC -o .libs/lbase64.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c lbase64.c -o lbase64.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c -fPIC -DPIC -o .libs/msctrl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c threads.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c ldifutil.c -o ldifutil.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c psearchctrl.c -o psearchctrl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c msctrl.c -o msctrl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c avl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c avl.c -fPIC -DPIC -o .libs/avl.o os-local.c: In function ‘ldap_pvt_is_socket_ready’: /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c -fPIC -DPIC -o .libs/account_usability.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o apitest.o apitest.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o dntest.o dntest.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ftest.o ftest.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o test.o test.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o urltest.o urltest.c os-local.c:139:23: warning: ignoring return value of ‘read’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c -fPIC -DPIC -o .libs/tavl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o testavl.o testavl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c account_usability.c -o account_usability.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tavl.c -o tavl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c avl.c -o avl.o >/dev/null 2>&1 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib -Wl,--version-script=./ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,--version-script=./ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libldap.so.2" && ln -s "libldap.so.2.0.200" "libldap.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap.so.2.0.200" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/urltest urltest.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ftest ftest.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/dntest dntest.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/testavl testavl.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/apitest apitest.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ltest test.o ./.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto -luuid -lcrypt make[2]: Leaving directory '/startdir/src/openldap-2.6.8/libraries/libldap' Entering subdirectory librewrite make[2]: Entering directory '/startdir/src/openldap-2.6.8/libraries/librewrite' rm -f version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o config.o config.c ../../build/mkversion -v "2.6.8" librewrite.a > version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o context.o context.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o info.o info.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapmap.o ldapmap.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o map.o map.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o params.o params.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o rule.o rule.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o session.o session.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o subst.o subst.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o var.o var.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o xmap.o xmap.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o escapemap.o escapemap.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o rewrite.o rewrite.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o parse.o parse.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o escapemap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt make[2]: Leaving directory '/startdir/src/openldap-2.6.8/libraries/librewrite' make[1]: Leaving directory '/startdir/src/openldap-2.6.8/libraries' Entering subdirectory clients make[1]: Entering directory '/startdir/src/openldap-2.6.8/clients' Making all in /startdir/src/openldap-2.6.8/clients Entering subdirectory tools make[2]: Entering directory '/startdir/src/openldap-2.6.8/clients/tools' cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o common.o common.c ../../build/mkversion -v "2.6.8" -s ldapsearch > ldsversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.6.8" -s ldapmodify > ldmversion.c ../../build/mkversion -v "2.6.8" -s ldapdelete > lddversion.c ../../build/mkversion -v "2.6.8" -s ldapmodrdn > ldrversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.6.8" -s ldappasswd > ldpversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.6.8" -s ldapwhoami > ldwversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapvc.o ldapvc.c ../../build/mkversion -v "2.6.8" -s ldapvc > ldvversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.6.8" -s ldapcompare > ldcversion.c ../../build/mkversion -v "2.6.8" -s ldapexop > ldeversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.6.8" -s ldapurl > lduversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldapurl.o ldapurl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldsversion.o ldsversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldmversion.o ldmversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o lddversion.o lddversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldrversion.o ldrversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldpversion.o ldpversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldwversion.o ldwversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldvversion.o ldvversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldcversion.o ldcversion.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt make[2]: Leaving directory '/startdir/src/openldap-2.6.8/clients/tools' make[1]: Leaving directory '/startdir/src/openldap-2.6.8/clients' Entering subdirectory servers make[1]: Entering directory '/startdir/src/openldap-2.6.8/servers' Making all in /startdir/src/openldap-2.6.8/servers Entering subdirectory slapd make[2]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd' building static backends... cd back-ldif && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all cd overlays && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 static make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-ldif' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/overlays' make[3]: warning: -j12 forced in submake: resetting jobserver mode. ../../../build/mkversion -v "2.6.8" back_ldif > version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c ldif.c ../../build/mkversion -v "2.6.8" -s -n Versionstr slapd > version.c rm -f version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c ../../../build/mkversion -v "2.6.8" ../liboverlays.a > version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c ldif.c -o ldif.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/overlays' main.c: In function ‘main’: main.c:858:17: warning: ignoring return value of ‘write’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 858 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o verbs.o verbs.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o logging.o logging.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-ldif' cd back-monitor && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-monitor' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c ../../../build/mkversion -v "2.6.8" back_monitor > version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o proxyp.o proxyp.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -o cache.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -o conn.o aclparse.c: In function ‘regtest’: aclparse.c:173:77: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 173 | "regular expression \"%s\" bad because of %s", pat, error); | ^~ ~~~~~ In file included from /usr/include/stdio.h:980, from aclparse.c:29: In function ‘snprintf’, inlined from ‘regtest’ at aclparse.c:172:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -o database.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -o entry.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -o thread.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -o backend.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -o bind.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -o operational.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -o rww.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -o log.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -o operation.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -o sent.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -o listener.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -o time.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -o overlay.o aclparse.c: In function ‘parse_acl’: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c aclparse.c:534:113: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 534 | "regular expression \"%s\" bad because of %s", | ^~ 535 | right, err ); | ~~~ In function ‘snprintf’, inlined from ‘parse_acl’ at aclparse.c:533:9: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ aclparse.c: In function ‘parse_acl’: aclparse.c:675:97: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 675 | "regular expression \"%s\" bad because of %s", | ^~ 676 | right, err ); | ~~~ In function ‘snprintf’, inlined from ‘parse_acl’ at aclparse.c:674:7: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -o version.o ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-monitor' cd back-dnssrv && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-dnssrv' make[3]: warning: -j12 forced in submake: resetting jobserver mode. cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c rm -f version.c ../../../build/mkversion -v "2.6.8" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o slapmodify.o slapmodify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c referral.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c referral.c -o referral.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_dnssrv.a `echo init.lo bind.lo search.lo config.lo referral.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_dnssrv.a a - init.o a - bind.o a - search.o a - config.o a - referral.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-dnssrv' cd back-ldap && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-ldap' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c extended.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c chain.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c chain.c -o chain.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c distproc.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c extended.c -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c monitor.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c pbind.c extended.c: In function ‘ldap_back_exop_passwd’: extended.c:245:27: warning: passing argument 1 of ‘strcpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 245 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ In file included from /usr/include/features.h:503, from /usr/include/bits/types.h:26, from ../../../include/ac/fdset.h:32, from ../../../include/portable.h:1187, from extended.c:22: /usr/include/bits/string_fortified.h:77:1: note: expected ‘char *’ but argument is of type ‘const char *’ 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ extended.c: In function ‘ldap_back_exop_generic’: extended.c:372:27: warning: passing argument 1 of ‘strcpy’ discards ‘const’ qualifier from pointer target type [-Wdiscarded-qualifiers] 372 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ /usr/include/bits/string_fortified.h:77:1: note: expected ‘char *’ but argument is of type ‘const char *’ 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c distproc.c -o distproc.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c pbind.c -o pbind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c monitor.c -o monitor.o cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_ldap.a `echo init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldap.a a - init.o a - config.o a - search.o a - bind.o a - unbind.o a - add.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - extended.o a - chain.o a - distproc.o a - monitor.o a - pbind.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-ldap' cd back-mdb && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-mdb' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -o tools.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -o add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -o extended.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -o operational.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c config.c: In function ‘mdb_cf_gen’: config.c:883:68: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 883 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:980, from config.c:19: In function ‘snprintf’, inlined from ‘mdb_cf_gen’ at config.c:883:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 17 and 4267 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -o attr.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -o filterindex.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -o index.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -o dn2entry.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -o key.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -o dn2id.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -o id2entry.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -o idl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -o nextid.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -o mdb.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -o midl.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -o monitor.o monitor.c: In function ‘mdb_monitor_db_open’: monitor.c:487:25: warning: ignoring return value of ‘getcwd’ declared with attribute ‘warn_unused_result’ [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -o version.o ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_mdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-mdb' cd back-meta && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-meta' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_meta > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c suffixmassage.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c map.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c map.c -o map.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c suffixmassage.c -o suffixmassage.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c conn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c conn.c -o conn.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c candidates.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c dncache.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c dncache.c -o dncache.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c candidates.c -o candidates.o config.c: In function ‘meta_subtree_config’: config.c:870:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 870 | "regular expression \"%s\" bad because of %s", | ^~ 871 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:980, from config.c:25: In function ‘snprintf’, inlined from ‘meta_subtree_config’ at config.c:869:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ search.c: In function ‘meta_back_search’: search.c:1496:60: warning: ‘ meta_back_search[’ directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ search.c:1496:57: note: directive argument in the range [0, 2147483646] 1496 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ search.c:1496:57: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:980, from search.c:25: In function ‘snprintf’, inlined from ‘meta_back_search’ at search.c:1495:7: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 36 and 310 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function ‘meta_back_cf_gen’: config.c:2171:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2171 | "regular expression \"%s\" bad because of %s", | ^~ 2172 | c->argv[1], regerr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘meta_back_cf_gen’ at config.c:2170:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_meta.a `echo init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_meta.a a - init.o a - config.o a - search.o a - bind.o a - unbind.o a - add.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - suffixmassage.o a - map.o a - conn.o a - candidates.o a - dncache.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-meta' cd back-asyncmeta && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-asyncmeta' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c ../../../build/mkversion -v "2.6.8" back_asyncmeta > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c message_queue.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c map.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c conn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c message_queue.c -o message_queue.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c map.c -o map.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c conn.c -o conn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c candidates.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c dncache.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c meta_result.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c meta_result.c -o meta_result.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c dncache.c -o dncache.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c candidates.c -o candidates.o config.c: In function ‘asyncmeta_subtree_config’: config.c:809:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 809 | "regular expression \"%s\" bad because of %s", | ^~ 810 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:980, from config.c:25: In function ‘snprintf’, inlined from ‘asyncmeta_subtree_config’ at config.c:808:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function ‘asyncmeta_back_cf_gen’: config.c:2105:75: warning: ‘%s’ directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2105 | "regular expression \"%s\" bad because of %s", | ^~ 2106 | c->argv[1], regerr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘asyncmeta_back_cf_gen’ at config.c:2104:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49, from meta_result.c:30: In function ‘asyncmeta_send_entry’, inlined from ‘asyncmeta_handle_search_msg’ at meta_result.c:779:18: meta_result.c:254:39: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:160:59: note: in definition of macro ‘Log’ 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ meta_result.c:253:33: note: in expansion of macro ‘Debug’ 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ meta_result.c:254:39: warning: ‘%s’ directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:162:62: note: in definition of macro ‘Log’ 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ meta_result.c:253:33: note: in expansion of macro ‘Debug’ 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_asyncmeta.a `echo init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_asyncmeta.a a - init.o a - config.o a - search.o a - message_queue.o a - bind.o a - add.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - map.o a - conn.o a - candidates.o a - dncache.o a - meta_result.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-asyncmeta' cd back-null && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-null' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_null > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c null.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c null.c -o null.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_null.a `echo null.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_null.a a - null.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-null' cd back-passwd && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-passwd' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c ../../../build/mkversion -v "2.6.8" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_passwd.a `echo search.lo config.lo init.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_passwd.a a - search.o a - config.o a - init.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-passwd' cd back-perl && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-perl' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_perl > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c close.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c compare.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c search.c -o search.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c delete.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c close.c -o close.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c add.c -o add.o config.c: In function ‘perl_cf’: config.c:184:76: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:980, from /usr/lib/perl5/5.38/core_perl/CORE/perlio.h:41, from /usr/lib/perl5/5.38/core_perl/CORE/iperlsys.h:50, from /usr/lib/perl5/5.38/core_perl/CORE/perl.h:4485, from perl_back.h:22, from config.c:18: In function ‘snprintf’, inlined from ‘perl_cf’ at config.c:184:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 9 or more bytes (assuming 4132) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -I/usr/include/db5.3 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/5.38/core_perl/CORE -c version.c -o version.o ar ruv libback_perl.a `echo init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_perl.a a - init.o a - search.o a - close.o a - config.o a - bind.o a - compare.o a - modify.o a - add.o a - modrdn.o a - delete.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-perl' cd back-relay && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-relay' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c ../../../build/mkversion -v "2.6.8" back_relay > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c op.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c op.c -o op.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_relay.a `echo init.lo op.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_relay.a a - init.o a - op.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-relay' cd back-sock && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-sock' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../build/mkversion -v "2.6.8" back_sock > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c opensock.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c result.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c opensock.c -o opensock.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c unbind.c -o unbind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c extended.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c result.c -o result.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c extended.c -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_sock.a `echo init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_sock.a a - init.o a - config.o a - opensock.o a - search.o a - bind.o a - unbind.o a - add.o a - delete.o a - modify.o a - modrdn.o a - compare.o a - result.o a - extended.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-sock' cd back-sql && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 all make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/back-sql' make[3]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c ../../../build/mkversion -v "2.6.8" back_sql > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c entry-id.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c schema-map.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c sql-wrap.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c util.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c compare.c -o compare.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c util.c -o util.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c bind.c -o bind.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c entry-id.c -o entry-id.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c init.c -o init.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c config.c -o config.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modify.c -o modify.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c sql-wrap.c -o sql-wrap.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c schema-map.c -o schema-map.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c operational.c -o operational.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c search.c -o search.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c add.c -o add.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c config.c: In function ‘sql_cf_gen’: config.c:518:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 518 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:980, from config.c:26: In function ‘snprintf’, inlined from ‘sql_cf_gen’ at config.c:517:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 27 and 4150 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function ‘sql_cf_gen’: config.c:509:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 509 | "%s: trailing values in directive", c->log ); | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at config.c:508:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 31 and 4154 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function ‘sql_cf_gen’: config.c:481:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 481 | "%s: suffix must be set", c->log ); | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at config.c:480:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 21 and 4144 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ config.c: In function ‘sql_cf_gen’: config.c:416:34: warning: ‘%s’ directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 416 | "%s: unable to parse pattern \"%s\"", | ^~ In function ‘snprintf’, inlined from ‘sql_cf_gen’ at config.c:415:4: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 29 or more bytes (assuming 4152) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ In file included from ../slap.h:49, from add.c:31: add.c: In function ‘backsql_modify_internal’: add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:160:59: note: in definition of macro ‘Log’ 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:162:62: note: in definition of macro ‘Log’ 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ add.c:332:25: note: in expansion of macro ‘Debug’ 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c api.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -o modrdn.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c api.c -o api.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c delete.c -o delete.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -c version.c -o version.o ar ruv libback_sql.a `echo init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_sql.a a - init.o a - config.o a - search.o a - bind.o a - compare.o a - operational.o a - entry-id.o a - schema-map.o a - sql-wrap.o a - modify.o a - util.o a - add.o a - delete.o a - modrdn.o a - api.o a - version.o make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/back-sql' ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - asyncmetaadd.o a - asyncmetabind.o a - asyncmetacandidates.o a - asyncmetacompare.o a - asyncmetaconfig.o a - asyncmetaconn.o a - asyncmetadelete.o a - asyncmetadncache.o a - asyncmetainit.o a - asyncmetamap.o a - asyncmetamessage_queue.o a - asyncmetameta_result.o a - asyncmetamodify.o a - asyncmetamodrdn.o a - asyncmetasearch.o a - asyncmetaversion.o added backend library back-asyncmeta/libback_asyncmeta.a ar: `u' modifier ignored since `D' is the default (see `U') a - dnssrvbind.o a - dnssrvconfig.o a - dnssrvinit.o a - dnssrvreferral.o a - dnssrvsearch.o a - dnssrvversion.o added backend library back-dnssrv/libback_dnssrv.a ar: `u' modifier ignored since `D' is the default (see `U') a - ldapadd.o a - ldapbind.o a - ldapchain.o a - ldapcompare.o a - ldapconfig.o a - ldapdelete.o a - ldapdistproc.o a - ldapextended.o a - ldapinit.o a - ldapmodify.o a - ldapmodrdn.o a - ldapmonitor.o a - ldappbind.o a - ldapsearch.o a - ldapunbind.o a - ldapversion.o added backend library back-ldap/libback_ldap.a ar: `u' modifier ignored since `D' is the default (see `U') a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a ar: `u' modifier ignored since `D' is the default (see `U') a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a ar: `u' modifier ignored since `D' is the default (see `U') a - metaadd.o a - metabind.o a - metacandidates.o a - metacompare.o a - metaconfig.o a - metaconn.o a - metadelete.o a - metadncache.o a - metainit.o a - metamap.o a - metamodify.o a - metamodrdn.o a - metasearch.o a - metasuffixmassage.o a - metaunbind.o a - metaversion.o added backend library back-meta/libback_meta.a ar: `u' modifier ignored since `D' is the default (see `U') a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a ar: `u' modifier ignored since `D' is the default (see `U') a - nullnull.o a - nullversion.o added backend library back-null/libback_null.a ar: `u' modifier ignored since `D' is the default (see `U') a - passwdconfig.o a - passwdinit.o a - passwdsearch.o a - passwdversion.o added backend library back-passwd/libback_passwd.a ar: `u' modifier ignored since `D' is the default (see `U') a - perladd.o a - perlbind.o a - perlclose.o a - perlcompare.o a - perlconfig.o a - perldelete.o a - perlinit.o a - perlmodify.o a - perlmodrdn.o a - perlsearch.o a - perlversion.o added backend library back-perl/libback_perl.a ar: `u' modifier ignored since `D' is the default (see `U') a - relayinit.o a - relayop.o a - relayversion.o added backend library back-relay/libback_relay.a ar: `u' modifier ignored since `D' is the default (see `U') a - sockadd.o a - sockbind.o a - sockcompare.o a - sockconfig.o a - sockdelete.o a - sockextended.o a - sockinit.o a - sockmodify.o a - sockmodrdn.o a - sockopensock.o a - sockresult.o a - socksearch.o a - sockunbind.o a - sockversion.o added backend library back-sock/libback_sock.a ar: `u' modifier ignored since `D' is the default (see `U') a - sqladd.o a - sqlapi.o a - sqlbind.o a - sqlcompare.o a - sqlconfig.o a - sqldelete.o a - sqlentry-id.o a - sqlinit.o a - sqlmodify.o a - sqlmodrdn.o a - sqloperational.o a - sqlschema-map.o a - sqlsearch.o a - sqlsql-wrap.o a - sqlutil.o a - sqlversion.o added backend library back-sql/libback_sql.a -rw-r--r-- 1 builduser builduser 11012734 Jun 29 14:44 libbackends.a /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -Wl,-E -Wl,-rpath,/usr/lib/perl5/5.38/core_perl/CORE -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -flto=auto -fstack-protector-strong -L/usr/lib/db5.3 -L/usr/lib/perl5/5.38/core_perl/CORE -lperl -lpthread -ldl -lm -lcrypt -lutil -lodbc -lsasl2 -lssl -lcrypto -luuid -lcrypt \ libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,-E -Wl,-rpath -Wl,/usr/lib/perl5/5.38/core_perl/CORE -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -flto=auto -fstack-protector-strong -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lltdl -L/usr/lib/db5.3 -L/usr/lib/perl5/5.38/core_perl/CORE -lperl -lpthread -ldl -lm -lutil -lodbc -lsasl2 -lssl -lcrypto -luuid -lcrypt rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd overlays && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 dynamic cd pwmods && make -j12 --jobserver-auth=fifo:/tmp/GMfifo6973 dynamic make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/overlays' make[3]: warning: -j12 forced in submake: resetting jobserver mode. make[3]: Entering directory '/startdir/src/openldap-2.6.8/servers/slapd/pwmods' make[3]: warning: -j12 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c argon2.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c autoca.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c rm -f version.c ../../../build/mkversion -v "2.6.8" dummyvalue > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c homedir.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c nestgroup.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c autoca.c -fPIC -DPIC -o .libs/autoca.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c nestgroup.c -fPIC -DPIC -o .libs/nestgroup.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c argon2.c -fPIC -DPIC -o .libs/argon2.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o constraint.c: In function ‘constraint_cf_gen’: constraint.c:319:98: warning: ‘%s’ directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:980, from constraint.c:24: In function ‘snprintf’, inlined from ‘constraint_cf_gen’ at constraint.c:318:6: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ autoca.c:47:9: warning: "X509_get_notBefore" redefined 47 | #define X509_get_notBefore(x) X509_getm_notBefore(x) | ^~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o argon2.la argon2.lo version.lo -lsodium ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c otp.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c homedir.c -fPIC -DPIC -o .libs/homedir.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c otp.c -fPIC -DPIC -o .libs/otp.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs -lsodium ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lltdl -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,argon2.so.2 -o .libs/argon2.so.2.0.200 libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c remoteauth.c libtool: link: (cd ".libs" && rm -f "argon2.so.2" && ln -s "argon2.so.2.0.200" "argon2.so.2") libtool: link: (cd ".libs" && rm -f "argon2.so" && ln -s "argon2.so.2.0.200" "argon2.so") libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o libtool: link: ( cd ".libs" && rm -f "argon2.la" && ln -s "../argon2.la" "argon2.la" ) make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/pwmods' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o homedir.c: In function ‘traverse_tar_pre’: homedir.c:1301:33: warning: ‘%06lo’ directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~ In function ‘tar_set_header’, inlined from ‘traverse_tar_pre’ at homedir.c:1398:9: homedir.c:1301:32: note: directive argument in the range [0, 4294967295] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~~~~ In file included from /usr/include/stdio.h:980, from homedir.c:28: In function ‘snprintf’, inlined from ‘tar_set_header’ at homedir.c:1301:2, inlined from ‘traverse_tar_pre’ at homedir.c:1398:9: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ homedir.c: In function ‘traverse_tar_pre’: homedir.c:1302:33: warning: ‘%06lo’ directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~ In function ‘tar_set_header’, inlined from ‘traverse_tar_pre’ at homedir.c:1398:9: homedir.c:1302:32: note: directive argument in the range [0, 4294967295] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~~~~ In function ‘snprintf’, inlined from ‘tar_set_header’ at homedir.c:1302:2, inlined from ‘traverse_tar_pre’ at homedir.c:1398:9: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c ppolicy.c: In function ‘ppolicy_bind_response’: ppolicy.c:1575:95: warning: ‘__builtin___snprintf_chk’ output may be truncated before the last format character [-Wformat-truncation=] 1575 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:980, from /usr/include/resolv.h:58, from ../../../include/ac/socket.h:58, from ../../../include/lutil.h:21, from ppolicy.c:32: In function ‘snprintf’, inlined from ‘ppolicy_bind_response’ at ppolicy.c:1575:2: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 9 and 10 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c In file included from autoca.c:35: /usr/include/openssl/x509.h:859:11: note: this is the location of the previous definition 859 | # define X509_get_notBefore X509_getm_notBefore | ^~~~~~~~~~~~~~~~~~ autoca.c:48:9: warning: "X509_get_notAfter" redefined 48 | #define X509_get_notAfter(x) X509_getm_notAfter(x) | ^~~~~~~~~~~~~~~~~ /usr/include/openssl/x509.h:860:11: note: this is the location of the previous definition 860 | # define X509_get_notAfter X509_getm_notAfter | ^~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o libtool: compile: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o autoca.la autoca.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "accesslog.so.2" && ln -s "accesslog.so.2.0.200" "accesslog.so.2") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog.so.2.0.200" "accesslog.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/autoca.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,autoca.so.2 -o .libs/autoca.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) libtool: link: (cd ".libs" && rm -f "constraint.so.2" && ln -s "constraint.so.2.0.200" "constraint.so.2") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint.so.2.0.200" "constraint.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "collect.so.2" && ln -s "collect.so.2.0.200" "collect.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so.2" && ln -s "auditlog.so.2.0.200" "auditlog.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect.so.2.0.200" "collect.so") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog.so.2.0.200" "auditlog.so") libtool: link: (cd ".libs" && rm -f "dds.so.2" && ln -s "dds.so.2.0.200" "dds.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds.so.2.0.200" "dds.so") libtool: link: (cd ".libs" && rm -f "autoca.so.2" && ln -s "autoca.so.2.0.200" "autoca.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o nestgroup.la nestgroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: (cd ".libs" && rm -f "autoca.so" && ln -s "autoca.so.2.0.200" "autoca.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) libtool: link: ( cd ".libs" && rm -f "autoca.la" && ln -s "../autoca.la" "autoca.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "deref.so.2" && ln -s "deref.so.2.0.200" "deref.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref.so.2.0.200" "deref.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dyngroup.so.2" && ln -s "dyngroup.so.2.0.200" "dyngroup.so.2") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup.so.2.0.200" "dyngroup.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dynlist.so.2" && ln -s "dynlist.so.2.0.200" "dynlist.so.2") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: link: (cd ".libs" && rm -f "memberof.so.2" && ln -s "memberof.so.2.0.200" "memberof.so.2") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist.so.2.0.200" "dynlist.so") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof.so.2.0.200" "memberof.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/nestgroup.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,nestgroup.so.2 -o .libs/nestgroup.so.2.0.200 libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) libtool: link: (cd ".libs" && rm -f "homedir.so.2" && ln -s "homedir.so.2.0.200" "homedir.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir.so.2.0.200" "homedir.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lltdl -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "remoteauth.so.2" && ln -s "remoteauth.so.2.0.200" "remoteauth.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so.2" && ln -s "ppolicy.so.2.0.200" "ppolicy.so.2") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy.so.2.0.200" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth.so.2.0.200" "remoteauth.so") libtool: link: (cd ".libs" && rm -f "retcode.so.2" && ln -s "retcode.so.2.0.200" "retcode.so.2") libtool: link: (cd ".libs" && rm -f "otp.so.2" && ln -s "otp.so.2.0.200" "otp.so.2") libtool: link: (cd ".libs" && rm -f "nestgroup.so.2" && ln -s "nestgroup.so.2.0.200" "nestgroup.so.2") libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp.so.2.0.200" "otp.so") libtool: link: (cd ".libs" && rm -f "nestgroup.so" && ln -s "nestgroup.so.2.0.200" "nestgroup.so") libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode.so.2.0.200" "retcode.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "refint.so.2" && ln -s "refint.so.2.0.200" "refint.so.2") libtool: link: ( cd ".libs" && rm -f "nestgroup.la" && ln -s "../nestgroup.la" "nestgroup.la" ) libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint.so.2.0.200" "refint.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: link: (cd ".libs" && rm -f "seqmod.so.2" && ln -s "seqmod.so.2.0.200" "seqmod.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod.so.2.0.200" "seqmod.so") libtool: link: (cd ".libs" && rm -f "rwm.so.2" && ln -s "rwm.so.2.0.200" "rwm.so.2") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm.so.2.0.200" "rwm.so") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "translucent.so.2" && ln -s "translucent.so.2.0.200" "translucent.so.2") libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent.so.2.0.200" "translucent.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: (cd ".libs" && rm -f "unique.so.2" && ln -s "unique.so.2.0.200" "unique.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so.2" && ln -s "sssvlv.so.2.0.200" "sssvlv.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique.so.2.0.200" "unique.so") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv.so.2.0.200" "sssvlv.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: (cd ".libs" && rm -f "valsort.so.2" && ln -s "valsort.so.2.0.200" "valsort.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort.so.2.0.200" "valsort.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: link: (cd ".libs" && rm -f "pcache.so.2" && ln -s "pcache.so.2.0.200" "pcache.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache.so.2.0.200" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 2:200:0 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -march=x86-64-v4 -O3 -mno-omit-leaf-frame-pointer -mpclmul -g -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 libtool: link: (cd ".libs" && rm -f "syncprov.so.2" && ln -s "syncprov.so.2.0.200" "syncprov.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov.so.2.0.200" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[3]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd/overlays' touch all-cffiles make[2]: Leaving directory '/startdir/src/openldap-2.6.8/servers/slapd' Entering subdirectory lloadd make[2]: Entering directory '/startdir/src/openldap-2.6.8/servers/lloadd' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/startdir/src/openldap-2.6.8/servers/lloadd' make[1]: Leaving directory '/startdir/src/openldap-2.6.8/servers' Entering subdirectory tests make[1]: Entering directory '/startdir/src/openldap-2.6.8/tests' Making all in /startdir/src/openldap-2.6.8/tests Entering subdirectory progs make[2]: Entering directory '/startdir/src/openldap-2.6.8/tests/progs' cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-common.o slapd-common.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-search.o slapd-search.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-read.o slapd-read.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../include -I../../include -c -o slapd-watcher.o slapd-watcher.c slapd-mtread.c: In function ‘do_read.isra’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 666 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:980, from slapd-mtread.c:31: In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_read.isra’ at slapd-mtread.c:666:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_read.isra’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 671 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_read.isra’ at slapd-mtread.c:671:2: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt slapd-mtread.c: In function ‘do_onerwthread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at slapd-mtread.c:444:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onerwthread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at slapd-mtread.c:455:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onerwthread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_onerwthread’ at slapd-mtread.c:487:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_onethread’ at slapd-mtread.c:356:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_onethread’ at slapd-mtread.c:367:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_random’ at slapd-mtread.c:518:2, inlined from ‘do_onethread’ at slapd-mtread.c:373:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 552 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_random’ at slapd-mtread.c:552:4, inlined from ‘do_onethread’ at slapd-mtread.c:373:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 575 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_random’ at slapd-mtread.c:575:2, inlined from ‘do_onethread’ at slapd-mtread.c:373:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 596 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_random2’ at slapd-mtread.c:596:2, inlined from ‘do_onethread’ at slapd-mtread.c:370:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘do_onethread’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 650 | thread_verbose( idx, thrstr ); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘do_random2’ at slapd-mtread.c:650:2, inlined from ‘do_onethread’ at slapd-mtread.c:370:5: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt slapd-mtread.c: In function ‘main’: slapd-mtread.c:268:61: warning: ‘%s’ directive argument is null [-Wformat-truncation=] 268 | snprintf(outstr, BUFSIZ, "MT Test Start: conns: %d (%s)", noconns, uri); | ^~ slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘main’ at slapd-mtread.c:277:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ slapd-mtread.c: In function ‘main’: slapd-mtread.c:128:50: warning: ‘%s’ directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In function ‘snprintf’, inlined from ‘thread_verbose’ at slapd-mtread.c:128:2, inlined from ‘thread_verbose’ at slapd-mtread.c:122:1, inlined from ‘main’ at slapd-mtread.c:283:3: /usr/include/bits/stdio2.h:54:10: note: ‘__builtin___snprintf_chk’ output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt /bin/sh ../../libtool --mode=link cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -luuid -lcrypt libtool: link: cc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -luuid -lcrypt make[2]: Leaving directory '/startdir/src/openldap-2.6.8/tests/progs' make[1]: Leaving directory '/startdir/src/openldap-2.6.8/tests' Entering subdirectory doc make[1]: Entering directory '/startdir/src/openldap-2.6.8/doc' Making all in /startdir/src/openldap-2.6.8/doc Entering subdirectory man make[2]: Entering directory '/startdir/src/openldap-2.6.8/doc/man' Making all in /startdir/src/openldap-2.6.8/doc/man Entering subdirectory man1 make[3]: Entering directory '/startdir/src/openldap-2.6.8/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/bin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/startdir/src/openldap-2.6.8/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/startdir/src/openldap-2.6.8/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/bin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/startdir/src/openldap-2.6.8/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/startdir/src/openldap-2.6.8/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/bin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/startdir/src/openldap-2.6.8/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/startdir/src/openldap-2.6.8/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.8%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/bin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2024/05/21%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/startdir/src/openldap-2.6.8/doc/man/man8' make[2]: Leaving directory '/startdir/src/openldap-2.6.8/doc/man' make[1]: Leaving directory '/startdir/src/openldap-2.6.8/doc' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/nssov' ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -fPIC -DPIC -o .libs/host.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -fPIC -DPIC -o .libs/alias.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -fPIC -DPIC -o .libs/ether.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -fPIC -DPIC -o .libs/rpc.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -fPIC -DPIC -o .libs/group.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -fPIC -DPIC -o .libs/netgroup.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -fPIC -DPIC -o .libs/protocol.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -fPIC -DPIC -o .libs/shadow.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -fPIC -DPIC -o .libs/nssov.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -fPIC -DPIC -o .libs/network.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -fPIC -DPIC -o .libs/service.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c alias.c -o alias.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c host.c -o host.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c netgroup.c -o netgroup.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c ether.c -o ether.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c rpc.c -o rpc.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c network.c -o network.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c group.c -o group.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c protocol.c -o protocol.o >/dev/null 2>&1 ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c service.c -o service.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -fPIC -DPIC -o .libs/tio.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -fPIC -DPIC -o .libs/pam.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c shadow.c -o shadow.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nssov.c -o nssov.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c nss-pam-ldapd/tio.c -o tio.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -Inss-pam-ldapd -c pam.c -o pam.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 \ -rpath /usr/lib/openldap -module -o nssov.la alias.lo ether.lo group.lo host.lo netgroup.lo network.lo nssov.lo passwd.lo protocol.lo rpc.lo service.lo shadow.lo pam.lo tio.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/alias.o .libs/ether.o .libs/group.o .libs/host.o .libs/netgroup.o .libs/network.o .libs/nssov.o .libs/passwd.o .libs/protocol.o .libs/rpc.o .libs/service.o .libs/shadow.o .libs/pam.o .libs/tio.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,nssov.so.0 -o .libs/nssov.so.0.0.0 libtool: link: (cd ".libs" && rm -f "nssov.so.0" && ln -s "nssov.so.0.0.0" "nssov.so.0") libtool: link: (cd ".libs" && rm -f "nssov.so" && ln -s "nssov.so.0.0.0" "nssov.so") libtool: link: ar cru .libs/nssov.a alias.o ether.o group.o host.o netgroup.o network.o nssov.o passwd.o protocol.o rpc.o service.o shadow.o pam.o tio.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/nssov.a libtool: link: ( cd ".libs" && rm -f "nssov.la" && ln -s "../nssov.la" "nssov.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/nssov' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/autogroup' ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 -rpath /usr/lib/openldap -module -o autogroup.la autogroup.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cru .libs/autogroup.a autogroup.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/autogroup' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/lastbind' ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 -rpath /usr/lib/openldap -module -o lastbind.la lastbind.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cru .libs/lastbind.a lastbind.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/lastbind' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/passwd/sha2' ../../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c ../../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 ../../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 -rpath /usr/lib/openldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../libraries/libldap/libldap.la ../../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cru .libs/pw-sha2.a slapd-sha2.o sha2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/passwd/sha2' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/allowed' ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c -fPIC -DPIC -o .libs/allowed.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_ALLOWED=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c allowed.c -o allowed.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 -rpath /usr/lib/openldap -module -o allowed.la allowed.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/allowed.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,allowed.so.0 -o .libs/allowed.so.0.0.0 libtool: link: (cd ".libs" && rm -f "allowed.so.0" && ln -s "allowed.so.0.0.0" "allowed.so.0") libtool: link: (cd ".libs" && rm -f "allowed.so" && ln -s "allowed.so.0.0.0" "allowed.so") libtool: link: ar cru .libs/allowed.a allowed.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/allowed.a libtool: link: ( cd ".libs" && rm -f "allowed.la" && ln -s "../allowed.la" "allowed.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/allowed' make: Entering directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/noopsrch' ../../../libtool --mode=compile gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c -fPIC -DPIC -o .libs/noopsrch.o libtool: compile: gcc -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -march=x86-64-v4 -O3 -pipe -fno-plt -fexceptions -Wp,-D_FORTIFY_SOURCE=3 -Wformat -Werror=format-security -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -mpclmul -g -ffile-prefix-map=/startdir/src=/usr/src/debug/openldap -DSLAPD_OVER_NOOPSRCH=SLAPD_MOD_DYNAMIC -I../../../include -I../../../include -I../../../servers/slapd -c noopsrch.c -o noopsrch.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -Wl,-z,pack-relative-relocs -version-info 0:0:0 -rpath /usr/lib/openldap -module -o noopsrch.la noopsrch.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: cc -Wl,-O1,--as-needed -shared -fPIC -DPIC .libs/noopsrch.o -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/libldap/.libs -Wl,-rpath -Wl,/startdir/src/openldap-2.6.8/libraries/liblber/.libs -L/startdir/src/openldap-2.6.8/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so /startdir/src/openldap-2.6.8/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Wl,-O1 -Wl,--sort-common -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,pack-relative-relocs -Wl,-soname -Wl,noopsrch.so.0 -o .libs/noopsrch.so.0.0.0 libtool: link: (cd ".libs" && rm -f "noopsrch.so.0" && ln -s "noopsrch.so.0.0.0" "noopsrch.so.0") libtool: link: (cd ".libs" && rm -f "noopsrch.so" && ln -s "noopsrch.so.0.0.0" "noopsrch.so") libtool: link: ar cru .libs/noopsrch.a noopsrch.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/noopsrch.a libtool: link: ( cd ".libs" && rm -f "noopsrch.la" && ln -s "../noopsrch.la" "noopsrch.la" ) make: Leaving directory '/startdir/src/openldap-2.6.8/contrib/slapd-modules/noopsrch' ==> Starting check()... cd tests && make test make[1]: Entering directory '/startdir/src/openldap-2.6.8/tests' make[2]: Entering directory '/startdir/src/openldap-2.6.8/tests' Initiating LDAP tests for MDB... Running ./scripts/all for mdb... >>>>> 00:00:00 Executing all LDAP tests for mdb >>>>> 00:00:00 Starting test000-rootdse for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve the root DSE... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Using ldapsearch to retrieve the cn=Subschema... Using ldapsearch to retrieve the cn=Monitor... dn: objectClass: top objectClass: OpenLDAProotDSE structuralObjectClass: OpenLDAProotDSE configContext: cn=config namingContexts: o=OpenLDAP Project,l=Internet monitorContext: cn=Monitor supportedControl: 2.16.840.1.113730.3.4.18 supportedControl: 2.16.840.1.113730.3.4.2 supportedControl: 1.3.6.1.4.1.4203.1.10.1 supportedControl: 1.3.6.1.1.22 supportedControl: 1.2.840.113556.1.4.319 supportedControl: 1.2.826.0.1.3344810.2.3 supportedControl: 1.3.6.1.1.13.2 supportedControl: 1.3.6.1.1.13.1 supportedControl: 1.3.6.1.1.12 supportedExtension: 1.3.6.1.4.1.4203.1.11.1 supportedExtension: 1.3.6.1.4.1.4203.1.11.3 supportedExtension: 1.3.6.1.1.8 supportedExtension: 1.3.6.1.1.21.3 supportedExtension: 1.3.6.1.1.21.1 supportedFeatures: 1.3.6.1.1.14 supportedFeatures: 1.3.6.1.4.1.4203.1.5.1 supportedFeatures: 1.3.6.1.4.1.4203.1.5.2 supportedFeatures: 1.3.6.1.4.1.4203.1.5.3 supportedFeatures: 1.3.6.1.4.1.4203.1.5.4 supportedFeatures: 1.3.6.1.4.1.4203.1.5.5 supportedFeatures: 1.3.6.1.4.1.4203.666.11.6.2 supportedLDAPVersion: 3 supportedSASLMechanisms: SCRAM-SHA-512 supportedSASLMechanisms: SCRAM-SHA-384 supportedSASLMechanisms: SCRAM-SHA-256 supportedSASLMechanisms: SCRAM-SHA-224 supportedSASLMechanisms: SCRAM-SHA-1 supportedSASLMechanisms: DIGEST-MD5 supportedSASLMechanisms: CRAM-MD5 supportedSASLMechanisms: NTLM vendorName: The OpenLDAP Project entryDN: subschemaSubentry: cn=Subschema dn: cn=Subschema objectClass: top objectClass: subentry objectClass: subschema objectClass: extensibleObject cn: Subschema dn: cn=Monitor objectClass: monitorServer cn: Monitor description: This subtree contains monitoring/managing objects. description: This object contains information about this server. description: Most of the information is held in operational attributes, which must be explicitly requested. monitoredInfo: OpenLDAP: slapd 2.6.8 (Jun 29 2024 12:40:23) >>>>> Test succeeded >>>>> 00:00:24 Finished test000-rootdse for mdb after 24 seconds. >>>>> 00:00:24 Starting test001-slapadd for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Running slapadd with unordered LDIF... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:00:57 Finished test001-slapadd for mdb after 33 seconds. >>>>> 00:00:58 Starting test002-populate for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:01:05 Finished test002-populate for mdb after 7 seconds. >>>>> 00:01:06 Starting test003-search for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:01:41 Finished test003-search for mdb after 35 seconds. >>>>> 00:01:41 Starting test004-modify for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modify operations... Testing modify, add, and delete... ldap_initialize( ldap://localhost:9011/??base ) Using ldapmodify to add an empty entry (should fail with protocolError)... ldapmodify failed (2) Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:02:02 Finished test004-modify for mdb after 21 seconds. >>>>> 00:02:02 Starting test005-modrdn for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd modrdn operations... Testing modrdn(deleteoldrdn=0)... Testing modrdn(deleteoldrdn=1)... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones III)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones II)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Using ldapsearch to retrieve entries using removed rdn (cn=James A Jones 2)... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn(deleteoldrdn=1), modrdn with new rdn already an att val... Using ldapsearch to retrieve entries using new rdn (cn=James A Jones 1)... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing modrdn to another database (should fail with affectsMultipleDSAs) Testing modrdn with newSuperior = target (should fail with unwillingToPerform) Testing modrdn with newRdn exact same as target... Testing modrdn with newRdn same as target, changed case... >>>>> Test succeeded >>>>> 00:02:24 Finished test005-modrdn for mdb after 22 seconds. >>>>> 00:02:24 Starting test006-acls for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd access control... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:03:07 Finished test006-acls for mdb after 43 seconds. >>>>> 00:03:07 Starting test007-slapmodify for mdb... running defines.sh Running slapadd to build slapd database... Testing modify, add, and delete using slapmodify... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:03:34 Finished test007-slapmodify for mdb after 27 seconds. >>>>> 00:03:34 Starting test008-concurrency for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... SRCDIR ./testdata DSTDIR /startdir/src/openldap-2.6.8/tests/testrun pwd /startdir/src/openldap-2.6.8/tests Using tester for concurrent server access... PID=22753 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=22753 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=22740 - Add/Delete(50): entry="cn=James A Jones 5,dc=example,dc=com". PID=22755 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=22749 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=22754 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22736 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=22741 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22737 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22742 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=22747 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22748 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=22751 - Modify(50): entry="cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com". PID=22750 - Modrdn(50): entry="cn=Ursula Hampster,ou=Alumni Association,ou=People,dc=example,dc=com". PID=22745 - Modify(50): entry="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22744 - Modrdn(50): entry="cn=John Doe,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22739 - Modify(50): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=22738 - Modrdn(50): entry="cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com". PID=22746 - Add/Delete(50): entry="cn=James A Jones 4,ou=People,dc=example,dc=com". PID=22743 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=22752 - Add/Delete(50): entry="cn=James A Jones 2,ou=Alumni Association,ou=People,dc=example,dc=com". PID=22748 - Search done (0). PID=22742 - Search done (0). PID=22754 - Search done (0). PID=22736 - Search done (0). PID=23031 - Modrdn(50): entry="cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23041 - Modify(50): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=23050 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23046 - Add/Delete(50): entry="cn=James A Jones 3,ou=Alumni Association,ou=People,dc=example,dc=com". PID=22753 - Bind done 1000 in 1.443216 seconds. PID=22741 - Bind done (0). PID=22749 - Read done (0). PID=22743 - Read done (0). PID=22747 - Bind done (0). PID=23087 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=22737 - Read done (0). PID=23107 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23099 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=23102 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23108 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23141 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=23141 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=22755 - Read done (0). PID=23171 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23050 - Bind done (0). PID=23087 - Search done (0). PID=23185 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23199 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23107 - Search done (0). PID=23213 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23099 - Read done (0). PID=23227 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=23102 - Bind done (0). PID=23141 - Bind done 1000 in 1.882244 seconds. PID=23245 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23241 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23108 - Read done (0). PID=23171 - Search done (0). PID=23269 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23283 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=23283 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 3 values. PID=23199 - Bind done (0). PID=23297 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23213 - Search done (0). PID=23311 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=23185 - Read done (0). PID=23325 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23241 - Bind done (0). PID=23339 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Barbara Jensen)" attrs=cn (more...). PID=23283 - Bind done 1000 in 3.595431 seconds. PID=23353 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=23269 - Read done (0). PID=23367 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23245 - Search done (0). PID=23381 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23227 - Read done (0). PID=23395 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=23311 - Read done (0). PID=23339 - Search done (0). PID=23416 - Search(500): base="ou=people,dc=example,dc=com" scope=sub filter="(cn=James A Jones 1)" attrs=cn (more...). PID=23409 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=23409 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values. PID=23297 - Search done (0). PID=23437 - Read(1000): entry="cn=James A Jones 1, ou=Alumni Association, ou=People, dc=example,dc=com". PID=23325 - Bind done (0). PID=23451 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23381 - Search done (0). PID=23465 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Bjorn Jensen)" attrs=cn (more...). PID=23416 - Search done (0). PID=23479 - Read(1000): entry="cn=Backend 1,cn=Backends,cn=Monitor". PID=23353 - Read done (0). PID=23493 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23367 - Bind done (0). PID=23507 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=Alumni Assoc Staff)" attrs=cn (more...). PID=23465 - Search done (0). PID=23395 - Read done (0). PID=23521 - Read(1000): entry="cn=Entries,cn=Statistics,cn=Monitor". PID=23532 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=23532 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 5 values. PID=23409 - Bind done 1000 in 1.496303 seconds. PID=23549 - Search(500): base="dc=example,dc=com" scope=sub filter="(cn=James*)" attrs=cn (more...). PID=23437 - Read done (0). PID=23563 - Read(1000): entry="cn=Database 1,cn=Databases,cn=Monitor". PID=23507 - Search done (0). PID=23577 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23451 - Bind done (0). PID=23591 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23493 - Bind done (0). PID=23479 - Read done (0). PID=23605 - Read(1000): entry="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23616 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23549 - Search done (0). PID=23633 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23532 - Bind done 1000 in 1.999555 seconds. PID=23647 - Read(1000): entry="cn=ITD Staff,ou=Groups,dc=example,dc=com". PID=23521 - Read done (0). PID=23661 - Bind(1000): base="ou=People,dc=example,dc=com", filter="(userPassword=*)" attr="userPassword". PID=23661 - Bind base="ou=People,dc=example,dc=com" filter="(userPassword=*)" got 6 values. slapd-bind PID=23661: ldap_sasl_bind_s: Invalid credentials (49) PID=23577 - Bind done (0). PID=23675 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23591 - Search done (0). PID=23689 - Read(1000): entry="ou=Groups, dc=example,dc=com". PID=23605 - Read done (0). PID=23563 - Read done (0). PID=23703 - Bind(1000): dn="cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23706 - Search(500): base="cn=Monitor" scope=sub filter="(objectClass=*)" attrs=cn (more...). PID=23616 - Bind done (0). PID=23731 - Read(1000): entry="ou=Alumni Association, ou=People, dc=example,dc=com". PID=23647 - Read done (0). PID=23745 - Bind(1000): dn="cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com". PID=23633 - Search done (0). PID=23661 - Bind done 1000 in 3.426633 seconds. PID=23689 - Read done (0). PID=23731 - Read done (0). PID=23703 - Bind done (0). PID=23745 - Bind done (0). PID=23675 - Search done (0). PID=23706 - Search done (0). PID=22740 - Add/Delete done (0). PID=22751 - Modify done (0). PID=22746 - Add/Delete done (0). PID=22739 - Modify done (0). PID=22750 - Modrdn done (0). PID=23041 - Modify done (0). PID=22744 - Modrdn done (0). PID=22738 - Modrdn done (0). PID=23046 - Add/Delete done (0). PID=22752 - Add/Delete done (0). PID=23031 - Modrdn done (0). PID=22745 - Modify done (0). Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:15:28 Finished test008-concurrency for mdb after 714 seconds. >>>>> 00:15:28 Starting test009-referral for mdb... running defines.sh Running slapadd to build slapd database... Starting provider slapd on TCP/IP port 9011... Starting consumer slapd on TCP/IP port 9012... Testing for provider slapd... Testing for consumer slapd... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing dontUseCopy control... Referral (10) Referral: ldap://localhost:9011/dc=example,dc=com??sub ldapsearch failed as expected (10) Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:15:37 Finished test009-referral for mdb after 9 seconds. >>>>> 00:15:37 Starting test010-passwd for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to verify population ... Using ldappasswd to test a few error conditions ... Using ldappasswd (PASS 1) ... Using ldappasswd (PASS 2) ... Logging end state with ldapsearch... >>>>> Test succeeded >>>>> 00:15:44 Finished test010-passwd for mdb after 7 seconds. >>>>> 00:15:44 Starting test011-glue-slapadd for mdb... running defines.sh Running slapadd to build glued slapd databases... Starting slapd on TCP/IP port 9011... Using ldapsearch to retrieve all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... Testing sizelimit... >>>>> Test succeeded >>>>> 00:15:52 Finished test011-glue-slapadd for mdb after 8 seconds. >>>>> 00:15:52 Starting test012-glue-populate for mdb... running defines.sh Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Using ldapadd to populate the glued database... Using ldapsearch to read all the entries... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:16:00 Finished test012-glue-populate for mdb after 8 seconds. >>>>> 00:16:00 Starting test013-language for mdb... running defines.sh Starting slapd on TCP/IP port 9011... Using ldapsearch to check that slapd is running... Using ldapadd to populate the database... Using ldapsearch to read all the entries... Using ldapsearch to read name ... Using ldapsearch to read name language tag ... Using ldapsearch to read name language range ... Filtering ldapsearch results... Filtering language ldif ... Comparing filter output... >>>>> Test succeeded >>>>> 00:16:02 Finished test013-language for mdb after 2 seconds. >>>>> 00:16:02 Starting test014-whoami for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port ... Using ldapsearch to check that slapd is running... Testing ldapwhoami as anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com... dn:cn=Manager,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for anonymous... anonymous Testing ldapwhoami as cn=Manager,dc=example,dc=com for dn:cn=Barbara Jensen,ou=Information Technology DivisioN,ou=People,dc=example,dc=com... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Manager,dc=example,dc=com for u:uham... dn:cn=ursula hampster,ou=alumni association,ou=people,dc=example,dc=com Testing authzFrom... Testing ldapwhoami as cn=Barbara Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.exact)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Mark Elliot,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (u)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (URI)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 2,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (group)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=No One,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjorn (dn.onelevel)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Dorothy Stevens,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.regex)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=James A Jones 1,ou=Alumni Association,ou=People,dc=example,dc=com for u:bjorn (dn.children)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=ITD Staff,ou=Groups,dc=example,dc=com for u:bjorn (dn.subtree)... dn:cn=bjorn jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Should Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Must Fail,dc=example,dc=com for u:bjorn (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing authzTo... Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:bjensen (dn.exact)... dn:cn=barbara jensen,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:melliot (u)... dn:cn=mark elliot,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jdoe (URI)... dn:cn=jane doe,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jjones (group)... dn:cn=james a jones 2,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:noone (dn.onelevel)... dn:cn=no one,ou=information technology division,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:dots (dn.regex)... dn:cn=dorothy stevens,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:jaj (dn.children)... dn:cn=james a jones 1,ou=alumni association,ou=people,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:group/itd staff (dn.subtree)... dn:cn=itd staff,ou=groups,dc=example,dc=com Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for u:fail (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=Should Fail,dc=example,dc=com (URI; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as cn=Bjorn Jensen,ou=Information Technology Division,ou=People,dc=example,dc=com for dn:cn=don't! (no authzTo; should fail)... ldap_parse_result: Proxied Authorization Denied (123) additional info: not authorized to assume identity Result: Proxied Authorization Denied (123) Additional info: not authorized to assume identity Testing ldapwhoami as dc=example,dc=com for dn:"" (dn.exact; should succeed)... anonymous >>>>> Test succeeded >>>>> 00:16:11 Finished test014-whoami for mdb after 9 seconds. >>>>> 00:16:11 Starting test015-xsearch for mdb... running defines.sh Running slapadd to build slapd database... Running slapindex to index slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing exact searching... Testing approximate searching... Testing OR searching... Testing AND matching and ends-with searching... Testing NOT searching... Testing objectClass/attributeType inheritance ... Testing extended RFC2254 searching: f=(:dn:caseIgnoreIA5Match:=example) ... f=(:dn:caseExactMatch:=Information Technology Division) ... f=(:dn:caseIgnoreSubstringsMatch:=Information Technology Division) ... f=(name:dn:=whatever) ... Testing values return filter searching: f=(o=Example, Inc.) ... f=(dc=example) mv=((o:caseExactMatch:=Example, Inc.)(dc=example)) ... f=(dc=example) mv=((o={*)(dc=*)) ... f=(attributeTypes=0.9.2342.19200300.100.1.25) ... Testing list substring searching... Filtering ldapsearch results... Filtering original ldif used to create database... Comparing filter output... >>>>> Test succeeded >>>>> 00:16:23 Finished test015-xsearch for mdb after 12 seconds. >>>>> 00:16:23 Starting test016-subref for mdb... running defines.sh Running slapadd to build slapd database... Starting slapd on TCP/IP port 9011... Testing slapd searching... Testing ManageDsaIT searching at c=US... Testing ManageDsaIT searching at referral object... Testing ManageDsaIT searching below referral object... Testing base searching at c=US... Testing one-level searching at c=US... Testing subtree searching at c=US... Testing base searching at o=abc,c=US... Testing one-level searching at o=abc,c=US... Testing subtree searching at o=abc,c=US... Testing base searching at uid=xxx,o=abc,c=US... Testing one-level searching at uid=xxx,o=abc,c=US... Testing subtree searching at uid=xxx,o=abc,c=US... Filtering ldapsearch results... Filtering expected LDIF for comparison... Comparing filter output... >>>>> Test succeeded >>>>> 00:16:29 Finished test016-subref for mdb after 6 seconds. >>>>> 00:16:29 Starting test017-syncreplication-refresh for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9012... Using ldapsearch to check that consumer slapd is running... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapmodify to modify provider directory... Waiting 7 seconds for syncrepl to receive changes... Performing modrdn alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing modify alone on the provider... Waiting 7 seconds for syncrepl to receive changes... Performing larger modify on the provider... Waiting 7 seconds for syncrepl to receive changes... Try updating the consumer slapd... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... >>>>> Test succeeded >>>>> 00:17:22 Finished test017-syncreplication-refresh for mdb after 53 seconds. >>>>> 00:17:22 Starting test018-syncreplication-persist for mdb... running defines.sh Starting provider slapd on TCP/IP port 9011... Using ldapsearch to check that provider slapd is running... Waiting 5 seconds for slapd to start... Using ldapadd to create the context prefix entry in the provider... Starting consumer slapd on TCP/IP port 9014... Using ldapsearch to check that consumer slapd is running... Waiting 5 seconds for slapd to start... Waiting 5 seconds for slapd to start... Using ldapadd to populate the provider directory... Waiting 7 seconds for syncrepl to receive changes... Using ldapsearch to read all the entries from the provider... Using ldapsearch to read all the entries from the consumer... Filtering provider results... Filtering consumer results... Comparing retrieved entries from provider and consumer... test failed - provider and consumer databases differ >>>>> 00:18:05 Failed test018-syncreplication-persist for mdb after 43 seconds (exit 1) make[2]: *** [Makefile:319: mdb-yes] Error 1 make[2]: Leaving directory '/startdir/src/openldap-2.6.8/tests' make[1]: *** [Makefile:286: test] Error 2 make[1]: Leaving directory '/startdir/src/openldap-2.6.8/tests' make: *** [Makefile:297: test] Error 2 ==> ERROR: A failure occurred in check(). Aborting... ==> ERROR: Build failed, check /home/alhp/workspace/chroot/build_e0ecc136-9578-4cd3-afe5-aec82876f23e/build