INFO backend.py:1073: Mock Version: 1.1.41 DEBUG backend.py:353: rootdir = /var/lib/mock/centos-7-1-pass1-armhfp/root/ DEBUG backend.py:354: resultdir = /repodir/c7.01.00/openldap INFO backend.py:357: calling preinit hooks DEBUG util.py:66: ensuring that dir exists: /var/cache/mock/centos-7-1-pass1-armhfp/root_cache/ DEBUG util.py:333: Executing command: ['tar', '--use-compress-program', 'pigz', '-xf', '/var/cache/mock/centos-7-1-pass1-armhfp/root_cache/cache.tar.gz', '-C', '/var/lib/mock/centos-7-1-pass1-armhfp/root/'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/./proc DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/./proc DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/./sys DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/./sys DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/./dev DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/./dev DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/./tmp/ccache DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/./tmp/ccache DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/./var/cache/yum DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/./var/cache/yum DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache DEBUG util.py:66: ensuring that dir exists: /var/cache/mock/centos-7-1-pass1-armhfp/ccache/ DEBUG backend.py:537: create skeleton dirs DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/lib/rpm DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/lib/yum DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/lib/dbus DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/log DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/rpm DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/tmp DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/tmp DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/yum.repos.d DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/yum DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/proc DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/sys DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/run/lock DEBUG backend.py:558: touch required files DEBUG util.py:78: touching file: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/fstab DEBUG util.py:78: touching file: /var/lib/mock/centos-7-1-pass1-armhfp/root/var/log/yum.log DEBUG backend.py:372: configure yum DEBUG backend.py:386: configure yum priorities DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/yum/pluginconf.d DEBUG backend.py:388: configure yum rhnplugin DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/yum/pluginconf.d DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/etc/pki/mock DEBUG util.py:93: remove tree: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm DEBUG backend.py:500: kernel version == 3.19.1-182 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'proc', 'proc', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'sysfs', 'mock_chroot_sys', '/var/lib/mock/centos-7-1-pass1-armhfp/root/sys'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', 'mock_chroot_shmfs', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'devpts', '-o', 'gid=5,mode=0620,ptmxmode=0666,newinstance', 'mock_chroot_devpts', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/var/cache/mock/centos-7-1-pass1-armhfp/yum_cache/', '/var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/var/cache/mock/centos-7-1-pass1-armhfp/ccache/', '/var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/tmp/mock-selinux-plugin.1ikZdY', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc/filesystems'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG backend.py:1000: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'update'] DEBUG util.py:333: Executing command: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'update', '--setopt=tsflags=nocontexts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'LC_MESSAGES': 'C', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'CCACHE_DIR': '/tmp/ccache', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Resolving Dependencies DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package binutils.armv7hl 0:2.23.52.0.1-9.fc19 will be updated DEBUG util.py:283: ---> Package binutils.armv7hl 0:2.23.52.0.1-30.el7 will be an update DEBUG util.py:283: ---> Package ca-certificates.noarch 0:2013.1.97-1.fc19 will be updated DEBUG util.py:283: ---> Package ca-certificates.noarch 0:2014.1.98-72.el7 will be an update DEBUG util.py:283: ---> Package dbus-libs.armv7hl 1:1.6.12-2.fc19 will be updated DEBUG util.py:283: ---> Package dbus-libs.armv7hl 1:1.6.12-11.el7 will be an update DEBUG util.py:283: ---> Package glib2.armv7hl 0:2.36.4-1.fc19 will be updated DEBUG util.py:283: ---> Package glib2.armv7hl 0:2.40.0-4.el7 will be an update DEBUG util.py:283: ---> Package gmp.armv7hl 1:5.1.1-2.fc19 will be updated DEBUG util.py:283: ---> Package gmp.armv7hl 1:6.0.0-11.el7 will be an update DEBUG util.py:283: ---> Package libacl.armv7hl 0:2.2.51-10.fc19 will be updated DEBUG util.py:283: ---> Package libacl.armv7hl 0:2.2.51-12.el7 will be an update DEBUG util.py:283: ---> Package libmpc.armv7hl 0:1.0.1-1.fc19 will be updated DEBUG util.py:283: ---> Package libmpc.armv7hl 0:1.0.1-3.el7 will be an update DEBUG util.py:283: ---> Package libsemanage.armv7hl 0:2.1.10-6.fc19 will be updated DEBUG util.py:283: ---> Package libsemanage.armv7hl 0:2.1.10-16.el7 will be an update DEBUG util.py:283: ---> Package libuser.armv7hl 0:0.59-1.fc19 will be updated DEBUG util.py:283: ---> Package libuser.armv7hl 0:0.60-5.el7 will be an update DEBUG util.py:283: ---> Package libutempter.armv7hl 0:1.1.6-2.fc19 will be updated DEBUG util.py:283: ---> Package libutempter.armv7hl 0:1.1.6-4.el7 will be an update DEBUG util.py:283: ---> Package lua.armv7hl 0:5.1.4-12.fc19 will be updated DEBUG util.py:283: ---> Package lua.armv7hl 0:5.1.4-14.el7 will be an update DEBUG util.py:283: ---> Package mpfr.armv7hl 0:3.1.1-2.fc19 will be updated DEBUG util.py:283: ---> Package mpfr.armv7hl 0:3.1.1-4.el7 will be an update DEBUG util.py:283: ---> Package nss.armv7hl 0:3.16.1-1.fc19 will be updated DEBUG util.py:283: ---> Package nss.armv7hl 0:3.16.2.3-5.el7.0.1 will be an update DEBUG util.py:283: ---> Package nss-softokn.armv7hl 0:3.16.1-1.fc19 will be updated DEBUG util.py:283: ---> Package nss-softokn.armv7hl 0:3.16.2.3-9.el7 will be an update DEBUG util.py:283: ---> Package nss-softokn-freebl.armv7hl 0:3.16.1-1.fc19 will be updated DEBUG util.py:283: ---> Package nss-softokn-freebl.armv7hl 0:3.16.2.3-9.el7 will be an update DEBUG util.py:283: ---> Package nss-sysinit.armv7hl 0:3.16.1-1.fc19 will be updated DEBUG util.py:283: ---> Package nss-sysinit.armv7hl 0:3.16.2.3-5.el7.0.1 will be an update DEBUG util.py:283: ---> Package nss-tools.armv7hl 0:3.16.1-1.fc19 will be updated DEBUG util.py:283: ---> Package nss-tools.armv7hl 0:3.16.2.3-5.el7.0.1 will be an update DEBUG util.py:283: ---> Package openssl-libs.armv7hl 1:1.0.1e-37.fc19.1 will be updated DEBUG util.py:283: ---> Package openssl-libs.armv7hl 1:1.0.1e-42.el7 will be an update DEBUG util.py:283: ---> Package perl-Carp.noarch 0:1.26-243.fc19 will be updated DEBUG util.py:283: ---> Package perl-Carp.noarch 0:1.26-244.el7 will be an update DEBUG util.py:283: ---> Package perl-PathTools.armv7hl 0:3.40-3.fc19 will be updated DEBUG util.py:283: ---> Package perl-PathTools.armv7hl 0:3.40-5.el7 will be an update DEBUG util.py:283: ---> Package perl-Pod-Escapes.noarch 1:1.04-266.fc19 will be updated DEBUG util.py:283: ---> Package perl-Pod-Escapes.noarch 1:1.04-285.el7 will be an update DEBUG util.py:283: ---> Package perl-Pod-Simple.noarch 1:3.20-266.fc19 will be updated DEBUG util.py:283: ---> Package perl-Pod-Simple.noarch 1:3.28-4.el7 will be an update DEBUG util.py:283: ---> Package pkgconfig.armv7hl 1:0.27.1-1.fc19 will be updated DEBUG util.py:283: ---> Package pkgconfig.armv7hl 1:0.27.1-4.el7 will be an update DEBUG util.py:283: ---> Package python-libs.armv7hl 0:2.7.5-9.fc19 will be updated DEBUG util.py:283: ---> Package python-libs.armv7hl 0:2.7.5-16.el7 will be an update DEBUG util.py:283: ---> Package readline.armv7hl 0:6.2-6.fc19 will be updated DEBUG util.py:283: ---> Package readline.armv7hl 0:6.2-9.el7 will be an update DEBUG util.py:283: ---> Package redhat-rpm-config.noarch 0:9.1.0-68.el7 will be updated DEBUG util.py:283: ---> Package redhat-rpm-config.noarch 0:9.1.0-68.el7.centos will be an update DEBUG util.py:283: ---> Package systemd-libs.armv7hl 0:204-18.fc19 will be updated DEBUG util.py:283: ---> Package systemd-libs.armv7hl 0:208-20.el7 will be an update DEBUG util.py:283: ---> Package tzdata.noarch 0:2013i-2.fc19 will be updated DEBUG util.py:283: ---> Package tzdata.noarch 0:2015a-1.el7 will be an update DEBUG util.py:283: ---> Package ustr.armv7hl 0:1.0.4-14.fc19 will be updated DEBUG util.py:283: ---> Package ustr.armv7hl 0:1.0.4-16.el7 will be an update DEBUG util.py:283: --> Finished Dependency Resolution DEBUG util.py:283: Dependencies Resolved DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Package Arch Version Repository Size DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Updating: DEBUG util.py:283: binutils armv7hl 2.23.52.0.1-30.el7 c7.01.00 4.5 M DEBUG util.py:283: ca-certificates noarch 2014.1.98-72.el7 c7.01.00 388 k DEBUG util.py:283: dbus-libs armv7hl 1:1.6.12-11.el7 c7.01.00 132 k DEBUG util.py:283: glib2 armv7hl 2.40.0-4.el7 c7.01.00 2.1 M DEBUG util.py:283: gmp armv7hl 1:6.0.0-11.el7 c7.01.00 231 k DEBUG util.py:283: libacl armv7hl 2.2.51-12.el7 c7.01.00 23 k DEBUG util.py:283: libmpc armv7hl 1.0.1-3.el7 c7.01.00 41 k DEBUG util.py:283: libsemanage armv7hl 2.1.10-16.el7 c7.01.00 110 k DEBUG util.py:283: libuser armv7hl 0.60-5.el7 c7.01.00 391 k DEBUG util.py:283: libutempter armv7hl 1.1.6-4.el7 c7.01.00 24 k DEBUG util.py:283: lua armv7hl 5.1.4-14.el7 c7.01.00 178 k DEBUG util.py:283: mpfr armv7hl 3.1.1-4.el7 c7.01.00 185 k DEBUG util.py:283: nss armv7hl 3.16.2.3-5.el7.0.1 c7.01.00 715 k DEBUG util.py:283: nss-softokn armv7hl 3.16.2.3-9.el7 c7.01.00 264 k DEBUG util.py:283: nss-softokn-freebl armv7hl 3.16.2.3-9.el7 c7.01.00 173 k DEBUG util.py:283: nss-sysinit armv7hl 3.16.2.3-5.el7.0.1 c7.01.00 49 k DEBUG util.py:283: nss-tools armv7hl 3.16.2.3-5.el7.0.1 c7.01.00 470 k DEBUG util.py:283: openssl-libs armv7hl 1:1.0.1e-42.el7 c7.01.00 773 k DEBUG util.py:283: perl-Carp noarch 1.26-244.el7 c7.01.00 19 k DEBUG util.py:283: perl-PathTools armv7hl 3.40-5.el7 c7.01.00 81 k DEBUG util.py:283: perl-Pod-Escapes noarch 1:1.04-285.el7 c7.01.00 50 k DEBUG util.py:283: perl-Pod-Simple noarch 1:3.28-4.el7 c7.01.00 216 k DEBUG util.py:283: pkgconfig armv7hl 1:0.27.1-4.el7 c7.01.00 50 k DEBUG util.py:283: python-libs armv7hl 2.7.5-16.el7 c7.01.00 5.4 M DEBUG util.py:283: readline armv7hl 6.2-9.el7 c7.01.00 173 k DEBUG util.py:283: redhat-rpm-config noarch 9.1.0-68.el7.centos c7.01.00 77 k DEBUG util.py:283: systemd-libs armv7hl 208-20.el7 c7.01.00 291 k DEBUG util.py:283: tzdata noarch 2015a-1.el7 c7.01.00 432 k DEBUG util.py:283: ustr armv7hl 1.0.4-16.el7 c7.01.00 74 k DEBUG util.py:283: Transaction Summary DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Upgrade 29 Packages DEBUG util.py:283: Total download size: 17 M DEBUG util.py:283: Downloading packages: DEBUG util.py:283: -------------------------------------------------------------------------------- DEBUG util.py:283: Total 32 MB/s | 17 MB 00:00 DEBUG util.py:283: Running transaction check DEBUG util.py:283: Running transaction test DEBUG util.py:283: Transaction test succeeded DEBUG util.py:283: Running transaction (shutdown inhibited) DEBUG util.py:283: Updating : perl-Carp-1.26-244.el7.noarch 1/58 DEBUG util.py:283: Updating : readline-6.2-9.el7.armv7hl 2/58 DEBUG util.py:283: Updating : glib2-2.40.0-4.el7.armv7hl 3/58 DEBUG util.py:283: Updating : 1:gmp-6.0.0-11.el7.armv7hl 4/58 DEBUG util.py:283: Updating : nss-softokn-freebl-3.16.2.3-9.el7.armv7hl 5/58 DEBUG util.py:283: Updating : 1:perl-Pod-Escapes-1.04-285.el7.noarch 6/58 DEBUG util.py:283: Updating : ca-certificates-2014.1.98-72.el7.noarch 7/58 DEBUG util.py:283: Updating : nss-softokn-3.16.2.3-9.el7.armv7hl 8/58 DEBUG util.py:283: Updating : nss-3.16.2.3-5.el7.0.1.armv7hl 9/58 DEBUG util.py:283: Updating : nss-sysinit-3.16.2.3-5.el7.0.1.armv7hl 10/58 DEBUG util.py:283: Updating : 1:openssl-libs-1.0.1e-42.el7.armv7hl 11/58 DEBUG util.py:283: Updating : mpfr-3.1.1-4.el7.armv7hl 12/58 DEBUG util.py:283: Updating : perl-PathTools-3.40-5.el7.armv7hl 13/58 DEBUG util.py:283: Updating : ustr-1.0.4-16.el7.armv7hl 14/58 DEBUG util.py:283: Updating : 1:dbus-libs-1.6.12-11.el7.armv7hl 15/58 DEBUG util.py:283: Updating : 1:perl-Pod-Simple-3.28-4.el7.noarch 16/58 DEBUG util.py:283: Updating : redhat-rpm-config-9.1.0-68.el7.centos.noarch 17/58 DEBUG util.py:283: Updating : tzdata-2015a-1.el7.noarch 18/58 DEBUG util.py:283: Updating : systemd-libs-208-20.el7.armv7hl 19/58 DEBUG util.py:283: Updating : libsemanage-2.1.10-16.el7.armv7hl 20/58 DEBUG util.py:283: Updating : libmpc-1.0.1-3.el7.armv7hl 21/58 DEBUG util.py:283: Updating : python-libs-2.7.5-16.el7.armv7hl 22/58 DEBUG util.py:283: Updating : nss-tools-3.16.2.3-5.el7.0.1.armv7hl 23/58 DEBUG util.py:283: Updating : 1:pkgconfig-0.27.1-4.el7.armv7hl 24/58 DEBUG util.py:283: Updating : libuser-0.60-5.el7.armv7hl 25/58 DEBUG util.py:283: Updating : lua-5.1.4-14.el7.armv7hl 26/58 DEBUG util.py:283: Updating : libutempter-1.1.6-4.el7.armv7hl 27/58 DEBUG util.py:283: Updating : binutils-2.23.52.0.1-30.el7.armv7hl 28/58 DEBUG util.py:283: Updating : libacl-2.2.51-12.el7.armv7hl 29/58 DEBUG util.py:283: Cleanup : nss-tools-3.16.1-1.fc19.armv7hl 30/58 DEBUG util.py:283: Cleanup : nss-3.16.1-1.fc19.armv7hl 31/58 DEBUG util.py:283: Cleanup : nss-sysinit-3.16.1-1.fc19.armv7hl 32/58 DEBUG util.py:283: Cleanup : 1:perl-Pod-Simple-3.20-266.fc19.noarch 33/58 DEBUG util.py:283: Cleanup : python-libs-2.7.5-9.fc19.armv7hl 34/58 DEBUG util.py:283: Cleanup : libmpc-1.0.1-1.fc19.armv7hl 35/58 DEBUG util.py:283: Cleanup : mpfr-3.1.1-2.fc19.armv7hl 36/58 DEBUG util.py:283: Cleanup : 1:openssl-libs-1.0.1e-37.fc19.1.armv7hl 37/58 DEBUG util.py:283: Cleanup : perl-PathTools-3.40-3.fc19.armv7hl 38/58 DEBUG util.py:283: Cleanup : nss-softokn-3.16.1-1.fc19.armv7hl 39/58 DEBUG util.py:283: Cleanup : libsemanage-2.1.10-6.fc19.armv7hl 40/58 DEBUG util.py:283: Cleanup : lua-5.1.4-12.fc19.armv7hl 41/58 DEBUG util.py:283: Cleanup : libuser-0.59-1.fc19.armv7hl 42/58 DEBUG util.py:283: Cleanup : systemd-libs-204-18.fc19.armv7hl 43/58 DEBUG util.py:283: Cleanup : 1:pkgconfig-0.27.1-1.fc19.armv7hl 44/58 DEBUG util.py:283: Cleanup : glib2-2.36.4-1.fc19.armv7hl 45/58 DEBUG util.py:283: Cleanup : 1:dbus-libs-1.6.12-2.fc19.armv7hl 46/58 DEBUG util.py:283: Cleanup : readline-6.2-6.fc19.armv7hl 47/58 DEBUG util.py:283: Cleanup : ustr-1.0.4-14.fc19.armv7hl 48/58 DEBUG util.py:283: Cleanup : nss-softokn-freebl-3.16.1-1.fc19.armv7hl 49/58 DEBUG util.py:283: Cleanup : perl-Carp-1.26-243.fc19.noarch 50/58 DEBUG util.py:283: Cleanup : ca-certificates-2013.1.97-1.fc19.noarch 51/58 DEBUG util.py:283: Cleanup : 1:gmp-5.1.1-2.fc19.armv7hl 52/58 DEBUG util.py:283: Cleanup : 1:perl-Pod-Escapes-1.04-266.fc19.noarch 53/58 DEBUG util.py:283: Cleanup : redhat-rpm-config-9.1.0-68.el7.noarch 54/58 DEBUG util.py:283: Cleanup : tzdata-2013i-2.fc19.noarch 55/58 DEBUG util.py:283: Cleanup : libutempter-1.1.6-2.fc19.armv7hl 56/58 DEBUG util.py:283: Cleanup : binutils-2.23.52.0.1-9.fc19.armv7hl 57/58 DEBUG util.py:283: Cleanup : libacl-2.2.51-10.fc19.armv7hl 58/58 DEBUG util.py:283: Verifying : nss-sysinit-3.16.2.3-5.el7.0.1.armv7hl 1/58 DEBUG util.py:283: Verifying : nss-softokn-freebl-3.16.2.3-9.el7.armv7hl 2/58 DEBUG util.py:283: Verifying : libacl-2.2.51-12.el7.armv7hl 3/58 DEBUG util.py:283: Verifying : 1:pkgconfig-0.27.1-4.el7.armv7hl 4/58 DEBUG util.py:283: Verifying : binutils-2.23.52.0.1-30.el7.armv7hl 5/58 DEBUG util.py:283: Verifying : 1:gmp-6.0.0-11.el7.armv7hl 6/58 DEBUG util.py:283: Verifying : libutempter-1.1.6-4.el7.armv7hl 7/58 DEBUG util.py:283: Verifying : systemd-libs-208-20.el7.armv7hl 8/58 DEBUG util.py:283: Verifying : 1:openssl-libs-1.0.1e-42.el7.armv7hl 9/58 DEBUG util.py:283: Verifying : python-libs-2.7.5-16.el7.armv7hl 10/58 DEBUG util.py:283: Verifying : 1:perl-Pod-Simple-3.28-4.el7.noarch 11/58 DEBUG util.py:283: Verifying : nss-softokn-3.16.2.3-9.el7.armv7hl 12/58 DEBUG util.py:283: Verifying : nss-3.16.2.3-5.el7.0.1.armv7hl 13/58 DEBUG util.py:283: Verifying : libmpc-1.0.1-3.el7.armv7hl 14/58 DEBUG util.py:283: Verifying : glib2-2.40.0-4.el7.armv7hl 15/58 DEBUG util.py:283: Verifying : ca-certificates-2014.1.98-72.el7.noarch 16/58 DEBUG util.py:283: Verifying : libuser-0.60-5.el7.armv7hl 17/58 DEBUG util.py:283: Verifying : 1:dbus-libs-1.6.12-11.el7.armv7hl 18/58 DEBUG util.py:283: Verifying : perl-Carp-1.26-244.el7.noarch 19/58 DEBUG util.py:283: Verifying : mpfr-3.1.1-4.el7.armv7hl 20/58 DEBUG util.py:283: Verifying : ustr-1.0.4-16.el7.armv7hl 21/58 DEBUG util.py:283: Verifying : lua-5.1.4-14.el7.armv7hl 22/58 DEBUG util.py:283: Verifying : tzdata-2015a-1.el7.noarch 23/58 DEBUG util.py:283: Verifying : nss-tools-3.16.2.3-5.el7.0.1.armv7hl 24/58 DEBUG util.py:283: Verifying : libsemanage-2.1.10-16.el7.armv7hl 25/58 DEBUG util.py:283: Verifying : readline-6.2-9.el7.armv7hl 26/58 DEBUG util.py:283: Verifying : perl-PathTools-3.40-5.el7.armv7hl 27/58 DEBUG util.py:283: Verifying : redhat-rpm-config-9.1.0-68.el7.centos.noarch 28/58 DEBUG util.py:283: Verifying : 1:perl-Pod-Escapes-1.04-285.el7.noarch 29/58 DEBUG util.py:283: Verifying : readline-6.2-6.fc19.armv7hl 30/58 DEBUG util.py:283: Verifying : systemd-libs-204-18.fc19.armv7hl 31/58 DEBUG util.py:283: Verifying : mpfr-3.1.1-2.fc19.armv7hl 32/58 DEBUG util.py:283: Verifying : ustr-1.0.4-14.fc19.armv7hl 33/58 DEBUG util.py:283: Verifying : libacl-2.2.51-10.fc19.armv7hl 34/58 DEBUG util.py:283: Verifying : 1:perl-Pod-Escapes-1.04-266.fc19.noarch 35/58 DEBUG util.py:283: Verifying : 1:gmp-5.1.1-2.fc19.armv7hl 36/58 DEBUG util.py:283: Verifying : libutempter-1.1.6-2.fc19.armv7hl 37/58 DEBUG util.py:283: Verifying : lua-5.1.4-12.fc19.armv7hl 38/58 DEBUG util.py:283: Verifying : tzdata-2013i-2.fc19.noarch 39/58 DEBUG util.py:283: Verifying : 1:perl-Pod-Simple-3.20-266.fc19.noarch 40/58 DEBUG util.py:283: Verifying : nss-tools-3.16.1-1.fc19.armv7hl 41/58 DEBUG util.py:283: Verifying : 1:pkgconfig-0.27.1-1.fc19.armv7hl 42/58 DEBUG util.py:283: Verifying : glib2-2.36.4-1.fc19.armv7hl 43/58 DEBUG util.py:283: Verifying : 1:openssl-libs-1.0.1e-37.fc19.1.armv7hl 44/58 DEBUG util.py:283: Verifying : ca-certificates-2013.1.97-1.fc19.noarch 45/58 DEBUG util.py:283: Verifying : 1:dbus-libs-1.6.12-2.fc19.armv7hl 46/58 DEBUG util.py:283: Verifying : redhat-rpm-config-9.1.0-68.el7.noarch 47/58 DEBUG util.py:283: Verifying : binutils-2.23.52.0.1-9.fc19.armv7hl 48/58 DEBUG util.py:283: Verifying : libsemanage-2.1.10-6.fc19.armv7hl 49/58 DEBUG util.py:283: Verifying : nss-sysinit-3.16.1-1.fc19.armv7hl 50/58 DEBUG util.py:283: Verifying : nss-3.16.1-1.fc19.armv7hl 51/58 DEBUG util.py:283: Verifying : nss-softokn-freebl-3.16.1-1.fc19.armv7hl 52/58 DEBUG util.py:283: Verifying : perl-Carp-1.26-243.fc19.noarch 53/58 DEBUG util.py:283: Verifying : libmpc-1.0.1-1.fc19.armv7hl 54/58 DEBUG util.py:283: Verifying : nss-softokn-3.16.1-1.fc19.armv7hl 55/58 DEBUG util.py:283: Verifying : python-libs-2.7.5-9.fc19.armv7hl 56/58 DEBUG util.py:283: Verifying : perl-PathTools-3.40-3.fc19.armv7hl 57/58 DEBUG util.py:283: Verifying : libuser-0.59-1.fc19.armv7hl 58/58 DEBUG util.py:283: Updated: DEBUG util.py:283: binutils.armv7hl 0:2.23.52.0.1-30.el7 DEBUG util.py:283: ca-certificates.noarch 0:2014.1.98-72.el7 DEBUG util.py:283: dbus-libs.armv7hl 1:1.6.12-11.el7 DEBUG util.py:283: glib2.armv7hl 0:2.40.0-4.el7 DEBUG util.py:283: gmp.armv7hl 1:6.0.0-11.el7 DEBUG util.py:283: libacl.armv7hl 0:2.2.51-12.el7 DEBUG util.py:283: libmpc.armv7hl 0:1.0.1-3.el7 DEBUG util.py:283: libsemanage.armv7hl 0:2.1.10-16.el7 DEBUG util.py:283: libuser.armv7hl 0:0.60-5.el7 DEBUG util.py:283: libutempter.armv7hl 0:1.1.6-4.el7 DEBUG util.py:283: lua.armv7hl 0:5.1.4-14.el7 DEBUG util.py:283: mpfr.armv7hl 0:3.1.1-4.el7 DEBUG util.py:283: nss.armv7hl 0:3.16.2.3-5.el7.0.1 DEBUG util.py:283: nss-softokn.armv7hl 0:3.16.2.3-9.el7 DEBUG util.py:283: nss-softokn-freebl.armv7hl 0:3.16.2.3-9.el7 DEBUG util.py:283: nss-sysinit.armv7hl 0:3.16.2.3-5.el7.0.1 DEBUG util.py:283: nss-tools.armv7hl 0:3.16.2.3-5.el7.0.1 DEBUG util.py:283: openssl-libs.armv7hl 1:1.0.1e-42.el7 DEBUG util.py:283: perl-Carp.noarch 0:1.26-244.el7 DEBUG util.py:283: perl-PathTools.armv7hl 0:3.40-5.el7 DEBUG util.py:283: perl-Pod-Escapes.noarch 1:1.04-285.el7 DEBUG util.py:283: perl-Pod-Simple.noarch 1:3.28-4.el7 DEBUG util.py:283: pkgconfig.armv7hl 1:0.27.1-4.el7 DEBUG util.py:283: python-libs.armv7hl 0:2.7.5-16.el7 DEBUG util.py:283: readline.armv7hl 0:6.2-9.el7 DEBUG util.py:283: redhat-rpm-config.noarch 0:9.1.0-68.el7.centos DEBUG util.py:283: systemd-libs.armv7hl 0:208-20.el7 DEBUG util.py:283: tzdata.noarch 0:2015a-1.el7 DEBUG util.py:283: ustr.armv7hl 0:1.0.4-16.el7 DEBUG util.py:283: Complete! DEBUG util.py:373: Child return code was: 0 DEBUG util.py:93: remove tree: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir DEBUG util.py:333: Executing command: ['/usr/sbin/userdel', '-r', '-f', 'mockbuild'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: userdel: mockbuild home directory (/builddir) not found DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/usr/sbin/groupdel', 'mockbuild'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: groupdel: group 'mockbuild' does not exist DEBUG util.py:373: Child return code was: 6 DEBUG util.py:333: Executing command: ['/usr/sbin/groupadd', '-g', '135', 'mockbuild'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: /usr/sbin/useradd -o -m -u 1000 -g 135 -d /builddir -n mockbuild with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/RPMS DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/RPMS DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SRPMS DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SRPMS DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SOURCES DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SOURCES DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SPECS DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/SPECS DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/BUILD DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/BUILD DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/BUILDROOT DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/BUILDROOT DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/originals DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/builddir/build/originals DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc/filesystems'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/sys'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 INFO backend.py:673: Installed packages: DEBUG util.py:333: Executing command: rpm --root /var/lib/mock/centos-7-1-pass1-armhfp/root/ -qa with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: perl-srpm-macros-1-8.el7.noarch DEBUG util.py:283: setup-2.8.71-5.el7.noarch DEBUG util.py:283: basesystem-10.0-8.fc19.noarch DEBUG util.py:283: libgcc-4.8.3-9.el7.armv7hl DEBUG util.py:283: glibc-common-2.17-78.el7.armv7hl DEBUG util.py:283: xz-libs-5.1.2-9alpha.el7.armv7hl DEBUG util.py:283: ncurses-libs-5.9-13.20130511.el7.armv7hl DEBUG util.py:283: libsepol-2.1.9-1.fc19.armv7hl DEBUG util.py:283: libselinux-2.2.2-6.el7.armv7hl DEBUG util.py:283: info-5.1-4.el7.armv7hl DEBUG util.py:283: libdb-5.3.21-17.el7.1.armv7hl DEBUG util.py:283: elfutils-libelf-0.160-1.el7.armv7hl DEBUG util.py:283: libuuid-2.23.2-21.el7.armv7hl DEBUG util.py:283: libcom_err-1.42.7-2.fc19.armv7hl DEBUG util.py:283: sqlite-3.8.3-1.fc19.armv7hl DEBUG util.py:283: grep-2.20-1.el7.armv7hl DEBUG util.py:283: gdbm-1.10-6.fc19.armv7hl DEBUG util.py:283: perl-Encode-2.54-2.fc19.armv7hl DEBUG util.py:283: perl-macros-5.16.3-266.fc19.armv7hl DEBUG util.py:283: perl-Socket-2.009-2.fc19.armv7hl DEBUG util.py:283: perl-threads-1.92-1.fc19.armv7hl DEBUG util.py:283: expat-2.1.0-5.fc19.armv7hl DEBUG util.py:283: p11-kit-0.18.7-1.fc19.armv7hl DEBUG util.py:283: perl-Thread-Queue-3.02-2.el7.noarch DEBUG util.py:283: glibc-devel-2.17-78.el7.armv7hl DEBUG util.py:283: p11-kit-trust-0.18.7-1.fc19.armv7hl DEBUG util.py:283: file-5.11-21.el7.armv7hl DEBUG util.py:283: libassuan-2.0.3-5.fc19.armv7hl DEBUG util.py:283: tar-1.26-29.el7.armv7hl DEBUG util.py:283: dwz-0.11-3.el7.armv7hl DEBUG util.py:283: elfutils-0.160-1.el7.armv7hl DEBUG util.py:283: cyrus-sasl-lib-2.1.26-10.fc19.armv7hl DEBUG util.py:283: bzip2-1.0.6-12.el7.armv7hl DEBUG util.py:283: libidn-1.26-2.fc19.armv7hl DEBUG util.py:283: gawk-4.0.2-4.el7.armv7hl DEBUG util.py:283: libgomp-4.8.3-9.el7.armv7hl DEBUG util.py:283: libatomic-4.8.3-9.el7.armv7hl DEBUG util.py:283: shared-mime-info-1.1-4.fc19.armv7hl DEBUG util.py:283: ncurses-5.9-13.20130511.el7.armv7hl DEBUG util.py:283: libcap-ng-0.7.4-1.fc19.armv7hl DEBUG util.py:283: libverto-0.2.5-2.fc19.armv7hl DEBUG util.py:283: krb5-libs-1.11.3-21.fc19.armv7hl DEBUG util.py:283: cracklib-2.8.22-3.fc19.armv7hl DEBUG util.py:283: openldap-2.4.39-3.fc19.armv7hl DEBUG util.py:283: coreutils-8.22-11.el7.armv7hl DEBUG util.py:283: libblkid-2.23.2-21.el7.armv7hl DEBUG util.py:283: shadow-utils-4.1.5.1-18.el7.armv7hl DEBUG util.py:283: util-linux-2.23.2-21.el7.armv7hl DEBUG util.py:283: gcc-4.8.3-9.el7.armv7hl DEBUG util.py:283: gdb-7.6.1-64.el7.armv7hl DEBUG util.py:283: libcurl-7.29.0-20.fc19.armv7hl DEBUG util.py:283: rpm-libs-4.11.2-2.fc19.armv7hl DEBUG util.py:283: gnupg2-2.0.22-3.el7.armv7hl DEBUG util.py:283: rpm-build-libs-4.11.2-2.fc19.armv7hl DEBUG util.py:283: gcc-c++-4.8.3-9.el7.armv7hl DEBUG util.py:283: make-3.82-21.el7.armv7hl DEBUG util.py:283: readline-6.2-9.el7.armv7hl DEBUG util.py:283: gmp-6.0.0-11.el7.armv7hl DEBUG util.py:283: perl-Pod-Escapes-1.04-285.el7.noarch DEBUG util.py:283: nss-softokn-3.16.2.3-9.el7.armv7hl DEBUG util.py:283: nss-sysinit-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: mpfr-3.1.1-4.el7.armv7hl DEBUG util.py:283: ustr-1.0.4-16.el7.armv7hl DEBUG util.py:283: perl-Pod-Simple-3.28-4.el7.noarch DEBUG util.py:283: tzdata-2015a-1.el7.noarch DEBUG util.py:283: libsemanage-2.1.10-16.el7.armv7hl DEBUG util.py:283: python-libs-2.7.5-16.el7.armv7hl DEBUG util.py:283: pkgconfig-0.27.1-4.el7.armv7hl DEBUG util.py:283: lua-5.1.4-14.el7.armv7hl DEBUG util.py:283: binutils-2.23.52.0.1-30.el7.armv7hl DEBUG util.py:283: gpg-pubkey-ba094068-50d283ff DEBUG util.py:283: ncurses-base-5.9-13.20130511.el7.noarch DEBUG util.py:283: fedora-release-19-8.noarch DEBUG util.py:283: filesystem-3.2-18.el7.armv7hl DEBUG util.py:283: kernel-headers-4.0.0-1.el7.armv7hl DEBUG util.py:283: glibc-2.17-78.el7.armv7hl DEBUG util.py:283: libstdc++-4.8.3-9.el7.armv7hl DEBUG util.py:283: bash-4.2.47-1.fc19.armv7hl DEBUG util.py:283: pcre-8.32-14.el7.armv7hl DEBUG util.py:283: zlib-1.2.7-13.el7.armv7hl DEBUG util.py:283: bzip2-libs-1.0.6-12.el7.armv7hl DEBUG util.py:283: nspr-4.10.6-3.el7.armv7hl DEBUG util.py:283: nss-util-3.16.2.3-2.el7.armv7hl DEBUG util.py:283: popt-1.16-2.fc19.armv7hl DEBUG util.py:283: libattr-2.4.46-12.el7.armv7hl DEBUG util.py:283: libcap-2.22-8.el7.armv7hl DEBUG util.py:283: chkconfig-1.3.60-3.fc19.armv7hl DEBUG util.py:283: libgpg-error-1.11-1.fc19.armv7hl DEBUG util.py:283: file-libs-5.11-21.el7.armv7hl DEBUG util.py:283: audit-libs-2.4.1-5.el7.armv7hl DEBUG util.py:283: libgcrypt-1.5.3-2.fc19.armv7hl DEBUG util.py:283: sed-4.2.2-5.el7.armv7hl DEBUG util.py:283: perl-libs-5.16.3-266.fc19.armv7hl DEBUG util.py:283: perl-Filter-1.49-1.fc19.armv7hl DEBUG util.py:283: perl-Scalar-List-Utils-1.27-246.fc19.armv7hl DEBUG util.py:283: perl-threads-shared-1.46-1.fc19.armv7hl DEBUG util.py:283: perl-5.16.3-266.fc19.armv7hl DEBUG util.py:283: libtasn1-3.6-1.fc19.armv7hl DEBUG util.py:283: libffi-3.0.13-4.fc19.armv7hl DEBUG util.py:283: glibc-headers-2.17-78.el7.armv7hl DEBUG util.py:283: libstdc++-devel-4.8.3-9.el7.armv7hl DEBUG util.py:283: cpp-4.8.3-9.el7.armv7hl DEBUG util.py:283: pinentry-0.8.1-10.fc19.armv7hl DEBUG util.py:283: patch-2.7.1-8.el7.armv7hl DEBUG util.py:283: elfutils-libs-0.160-1.el7.armv7hl DEBUG util.py:283: libdb-utils-5.3.21-17.el7.1.armv7hl DEBUG util.py:283: unzip-6.0-13.el7.armv7hl DEBUG util.py:283: zip-3.0-10.el7.armv7hl DEBUG util.py:283: findutils-4.5.11-3.el7.armv7hl DEBUG util.py:283: diffutils-3.3-4.fc19.armv7hl DEBUG util.py:283: cpio-2.11-22.el7.armv7hl DEBUG util.py:283: libxml2-2.9.1-1.fc19.armv7hl DEBUG util.py:283: xz-5.1.2-9alpha.el7.armv7hl DEBUG util.py:283: pth-2.0.7-19.fc19.armv7hl DEBUG util.py:283: keyutils-libs-1.5.9-1.fc19.armv7hl DEBUG util.py:283: gzip-1.5-7.el7.armv7hl DEBUG util.py:283: cracklib-dicts-2.8.22-3.fc19.armv7hl DEBUG util.py:283: libpwquality-1.2.3-1.fc19.armv7hl DEBUG util.py:283: libmount-2.23.2-21.el7.armv7hl DEBUG util.py:283: pam-1.1.8-12.el7.armv7hl DEBUG util.py:283: libssh2-1.4.3-7.fc19.armv7hl DEBUG util.py:283: curl-7.29.0-20.fc19.armv7hl DEBUG util.py:283: rpm-4.11.2-2.fc19.armv7hl DEBUG util.py:283: rpm-build-4.11.2-2.fc19.armv7hl DEBUG util.py:283: which-2.20-7.el7.armv7hl DEBUG util.py:283: perl-Carp-1.26-244.el7.noarch DEBUG util.py:283: glib2-2.40.0-4.el7.armv7hl DEBUG util.py:283: nss-softokn-freebl-3.16.2.3-9.el7.armv7hl DEBUG util.py:283: ca-certificates-2014.1.98-72.el7.noarch DEBUG util.py:283: nss-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: openssl-libs-1.0.1e-42.el7.armv7hl DEBUG util.py:283: perl-PathTools-3.40-5.el7.armv7hl DEBUG util.py:283: dbus-libs-1.6.12-11.el7.armv7hl DEBUG util.py:283: redhat-rpm-config-9.1.0-68.el7.centos.noarch DEBUG util.py:283: systemd-libs-208-20.el7.armv7hl DEBUG util.py:283: libmpc-1.0.1-3.el7.armv7hl DEBUG util.py:283: nss-tools-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: libuser-0.60-5.el7.armv7hl DEBUG util.py:283: libutempter-1.1.6-4.el7.armv7hl DEBUG util.py:283: libacl-2.2.51-12.el7.armv7hl DEBUG util.py:373: Child return code was: 0 DEBUG util.py:93: remove tree: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts DEBUG util.py:66: ensuring that dir exists: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm DEBUG util.py:69: creating dir: /var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm DEBUG backend.py:500: kernel version == 3.19.1-182 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'proc', 'proc', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'sysfs', 'mock_chroot_sys', '/var/lib/mock/centos-7-1-pass1-armhfp/root/sys'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'tmpfs', 'mock_chroot_shmfs', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '-t', 'devpts', '-o', 'gid=5,mode=0620,ptmxmode=0666,newinstance', 'mock_chroot_devpts', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/var/cache/mock/centos-7-1-pass1-armhfp/yum_cache/', '/var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/var/cache/mock/centos-7-1-pass1-armhfp/ccache/', '/var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/mount', '-n', '--bind', '/tmp/mock-selinux-plugin.1ikZdY', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc/filesystems'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['rpm', '-Uvh', '--nodeps', '/builddir/build/originals/openldap-2.4.39-6.el7.src.rpm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: warning: /builddir/build/originals/openldap-2.4.39-6.el7.src.rpm: Header V3 RSA/SHA256 Signature, key ID f4a80eb5: NOKEY DEBUG util.py:283: Updating / installing... DEBUG util.py:283: openldap-2.4.39-6.el7 ######################################## DEBUG util.py:373: Child return code was: 0 INFO backend.py:597: ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'], False, '/var/lib/mock/centos-7-1-pass1-armhfp/root/', None, 0, True, False, 1000, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'}, logger=) DEBUG util.py:333: Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Building target platforms: armv7hl DEBUG util.py:283: Building for target armv7hl DEBUG util.py:283: Wrote: /builddir/build/SRPMS/openldap-2.4.39-6.el7.src.rpm DEBUG util.py:373: Child return code was: 0 INFO util.py:321: LEAVE do --> DEBUG backend.py:1000: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'resolvedep', 'ccache'] DEBUG util.py:333: Executing command: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'resolvedep', 'ccache', '--setopt=tsflags=nocontexts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'LC_MESSAGES': 'C', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'CCACHE_DIR': '/tmp/ccache', 'CCACHE_UMASK': '002'} DEBUG util.py:283: ccache: DEBUG util.py:283: 0:ccache-3.1.9-3.fc19.armv7hl fedora DEBUG util.py:373: Child return code was: 0 DEBUG backend.py:1000: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'install', 'ccache'] DEBUG util.py:333: Executing command: ['/usr/bin/yum', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', 'install', 'ccache', '--setopt=tsflags=nocontexts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'LC_MESSAGES': 'C', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'CCACHE_DIR': '/tmp/ccache', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Resolving Dependencies DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package ccache.armv7hl 0:3.1.9-3.fc19 will be installed DEBUG util.py:283: --> Finished Dependency Resolution DEBUG util.py:283: Dependencies Resolved DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Package Arch Version Repository Size DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Installing: DEBUG util.py:283: ccache armv7hl 3.1.9-3.fc19 fedora 141 k DEBUG util.py:283: Transaction Summary DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Install 1 Package DEBUG util.py:283: Total size: 141 k DEBUG util.py:283: Installed size: 374 k DEBUG util.py:283: Downloading packages: DEBUG util.py:283: Running transaction check DEBUG util.py:283: Running transaction test DEBUG util.py:283: Transaction test succeeded DEBUG util.py:283: Running transaction (shutdown inhibited) DEBUG util.py:283: Installing : ccache-3.1.9-3.fc19.armv7hl 1/1 DEBUG util.py:283: Verifying : ccache-3.1.9-3.fc19.armv7hl 1/1 DEBUG util.py:283: Installed: DEBUG util.py:283: ccache.armv7hl 0:3.1.9-3.fc19 DEBUG util.py:283: Complete! DEBUG util.py:373: Child return code was: 0 DEBUG backend.py:1000: ['/usr/bin/yum-builddep', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', '/var/lib/mock/centos-7-1-pass1-armhfp/root///builddir/build/SRPMS/openldap-2.4.39-6.el7.src.rpm'] DEBUG util.py:333: Executing command: ['/usr/bin/yum-builddep', '--installroot', '/var/lib/mock/centos-7-1-pass1-armhfp/root/', '--releasever', '19', '/var/lib/mock/centos-7-1-pass1-armhfp/root///builddir/build/SRPMS/openldap-2.4.39-6.el7.src.rpm', '--setopt=tsflags=nocontexts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'LC_MESSAGES': 'C', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'CCACHE_DIR': '/tmp/ccache', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Getting requirements for openldap-2.4.39-6.el7.src DEBUG util.py:283: --> cyrus-sasl-devel-2.1.26-10.fc19.armv7hl DEBUG util.py:283: --> nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: --> krb5-devel-1.11.3-21.fc19.armv7hl DEBUG util.py:283: --> tcp_wrappers-devel-7.6-75.fc19.armv7hl DEBUG util.py:283: --> unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Already installed : glibc-devel-2.17-78.el7.armv7hl DEBUG util.py:283: --> libtool-2.4.2-23.fc19.armv7hl DEBUG util.py:283: --> libtool-ltdl-devel-2.4.2-23.fc19.armv7hl DEBUG util.py:283: --> groff-1.22.2-8.el7.armv7hl DEBUG util.py:283: --> Already installed : 4:perl-5.16.3-266.fc19.armv7hl DEBUG util.py:283: --> 4:perl-devel-5.16.3-266.fc19.armv7hl DEBUG util.py:283: --> perl-ExtUtils-Embed-1.30-285.el7.noarch DEBUG util.py:283: --> 1:openssl-devel-1.0.1e-42.el7.armv7hl DEBUG util.py:283: --> libdb-devel-5.3.21-17.el7.1.armv7hl DEBUG util.py:283: --> systemd-208-20.el7.armv7hl DEBUG util.py:283: --> cracklib-devel-2.8.22-3.fc19.armv7hl DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package cracklib-devel.armv7hl 0:2.8.22-3.fc19 will be installed DEBUG util.py:283: ---> Package cyrus-sasl-devel.armv7hl 0:2.1.26-10.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: cyrus-sasl(armv7hl-32) = 2.1.26-10.fc19 for package: cyrus-sasl-devel-2.1.26-10.fc19.armv7hl DEBUG util.py:283: ---> Package groff.armv7hl 0:1.22.2-8.el7 will be installed DEBUG util.py:283: --> Processing Dependency: groff-base = 1.22.2-8.el7 for package: groff-1.22.2-8.el7.armv7hl DEBUG util.py:283: ---> Package krb5-devel.armv7hl 0:1.11.3-21.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: libverto-devel for package: krb5-devel-1.11.3-21.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libselinux-devel for package: krb5-devel-1.11.3-21.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libcom_err-devel for package: krb5-devel-1.11.3-21.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: keyutils-libs-devel for package: krb5-devel-1.11.3-21.fc19.armv7hl DEBUG util.py:283: ---> Package libdb-devel.armv7hl 0:5.3.21-17.el7.1 will be installed DEBUG util.py:283: ---> Package libtool.armv7hl 0:2.4.2-23.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: automake for package: libtool-2.4.2-23.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: autoconf for package: libtool-2.4.2-23.fc19.armv7hl DEBUG util.py:283: ---> Package libtool-ltdl-devel.armv7hl 0:2.4.2-23.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: libtool-ltdl = 2.4.2-23.fc19 for package: libtool-ltdl-devel-2.4.2-23.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libltdl.so.7 for package: libtool-ltdl-devel-2.4.2-23.fc19.armv7hl DEBUG util.py:283: ---> Package nss-devel.armv7hl 0:3.16.2.3-5.el7.0.1 will be installed DEBUG util.py:283: --> Processing Dependency: pkgconfig(nss-util) >= 3.16.2.3 for package: nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: --> Processing Dependency: pkgconfig(nspr) >= 4.10.6 for package: nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: --> Processing Dependency: nspr-devel >= 4.10.6 for package: nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: --> Processing Dependency: nss-util-devel for package: nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: --> Processing Dependency: nss-softokn-devel for package: nss-devel-3.16.2.3-5.el7.0.1.armv7hl DEBUG util.py:283: ---> Package openssl-devel.armv7hl 1:1.0.1e-42.el7 will be installed DEBUG util.py:283: --> Processing Dependency: zlib-devel(armv7hl-32) for package: 1:openssl-devel-1.0.1e-42.el7.armv7hl DEBUG util.py:283: ---> Package perl-ExtUtils-Embed.noarch 0:1.30-285.el7 will be installed DEBUG util.py:283: ---> Package perl-devel.armv7hl 4:5.16.3-266.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: systemtap-sdt-devel for package: 4:perl-devel-5.16.3-266.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: perl(ExtUtils::ParseXS) for package: 4:perl-devel-5.16.3-266.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: perl(ExtUtils::MakeMaker) for package: 4:perl-devel-5.16.3-266.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: perl(ExtUtils::Installed) for package: 4:perl-devel-5.16.3-266.fc19.armv7hl DEBUG util.py:283: ---> Package systemd.armv7hl 0:208-20.el7 will be installed DEBUG util.py:283: --> Processing Dependency: kmod >= 14 for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libwrap.so.0 for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libqrencode.so.3 for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libkmod.so.2(LIBKMOD_5) for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libkmod.so.2 for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libcryptsetup.so.4(CRYPTSETUP_1.0) for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: libcryptsetup.so.4 for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: dbus for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: acl for package: systemd-208-20.el7.armv7hl DEBUG util.py:283: ---> Package tcp_wrappers-devel.armv7hl 0:7.6-75.fc19 will be installed DEBUG util.py:283: ---> Package unixODBC-devel.armv7hl 0:2.3.2-4.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: unixODBC(armv7hl-32) = 2.3.2-4.fc19 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libtemplate.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libtdsS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libsapdbS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: liboraodbcS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: liboplodbcS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbctxtS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbcnnS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbcminiS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbcdrvcfg2S.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbcdrvcfg1S.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libodbccr.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libnn.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libmimerS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libesoobS.so.2 for package: unixODBC-devel-2.3.2-4.fc19.armv7hl DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package acl.armv7hl 0:2.2.51-12.el7 will be installed DEBUG util.py:283: ---> Package autoconf.noarch 0:2.69-11.el7 will be installed DEBUG util.py:283: --> Processing Dependency: m4 >= 1.4.14 for package: autoconf-2.69-11.el7.noarch DEBUG util.py:283: --> Processing Dependency: perl(Text::ParseWords) for package: autoconf-2.69-11.el7.noarch DEBUG util.py:283: --> Processing Dependency: perl(Data::Dumper) for package: autoconf-2.69-11.el7.noarch DEBUG util.py:283: ---> Package automake.noarch 0:1.13.4-3.el7 will be installed DEBUG util.py:283: --> Processing Dependency: perl(TAP::Parser) for package: automake-1.13.4-3.el7.noarch DEBUG util.py:283: ---> Package cryptsetup-libs.armv7hl 0:1.6.4-1.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: fipscheck-lib(armv7hl-32) >= 1.3.0 for package: cryptsetup-libs-1.6.4-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libfipscheck.so.1 for package: cryptsetup-libs-1.6.4-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libdevmapper.so.1.02(Base) for package: cryptsetup-libs-1.6.4-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libdevmapper.so.1.02 for package: cryptsetup-libs-1.6.4-1.fc19.armv7hl DEBUG util.py:283: ---> Package cyrus-sasl.armv7hl 0:2.1.26-10.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: /sbin/service for package: cyrus-sasl-2.1.26-10.fc19.armv7hl DEBUG util.py:283: ---> Package dbus.armv7hl 1:1.6.12-11.el7 will be installed DEBUG util.py:283: ---> Package groff-base.armv7hl 0:1.22.2-8.el7 will be installed DEBUG util.py:283: ---> Package keyutils-libs-devel.armv7hl 0:1.5.9-1.fc19 will be installed DEBUG util.py:283: ---> Package kmod.armv7hl 0:14-1.fc19 will be installed DEBUG util.py:283: ---> Package kmod-libs.armv7hl 0:14-1.fc19 will be installed DEBUG util.py:283: ---> Package libcom_err-devel.armv7hl 0:1.42.7-2.fc19 will be installed DEBUG util.py:283: ---> Package libselinux-devel.armv7hl 0:2.2.2-6.el7 will be installed DEBUG util.py:283: --> Processing Dependency: libsepol-devel >= 2.1.9-1 for package: libselinux-devel-2.2.2-6.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: pkgconfig(libsepol) for package: libselinux-devel-2.2.2-6.el7.armv7hl DEBUG util.py:283: --> Processing Dependency: pkgconfig(libpcre) for package: libselinux-devel-2.2.2-6.el7.armv7hl DEBUG util.py:283: ---> Package libtool-ltdl.armv7hl 0:2.4.2-23.fc19 will be installed DEBUG util.py:283: ---> Package libverto-devel.armv7hl 0:0.2.5-2.fc19 will be installed DEBUG util.py:283: ---> Package nspr-devel.armv7hl 0:4.10.6-3.el7 will be installed DEBUG util.py:283: ---> Package nss-softokn-devel.armv7hl 0:3.16.2.3-9.el7 will be installed DEBUG util.py:283: --> Processing Dependency: nss-softokn-freebl-devel(armv7hl-32) = 3.16.2.3-9.el7 for package: nss-softokn-devel-3.16.2.3-9.el7.armv7hl DEBUG util.py:283: ---> Package nss-util-devel.armv7hl 0:3.16.2.3-2.el7 will be installed DEBUG util.py:283: ---> Package perl-ExtUtils-Install.noarch 0:1.58-285.el7 will be installed DEBUG util.py:283: ---> Package perl-ExtUtils-MakeMaker.noarch 0:6.68-3.el7 will be installed DEBUG util.py:283: --> Processing Dependency: perl(Pod::Man) for package: perl-ExtUtils-MakeMaker-6.68-3.el7.noarch DEBUG util.py:283: --> Processing Dependency: perl(ExtUtils::Manifest) for package: perl-ExtUtils-MakeMaker-6.68-3.el7.noarch DEBUG util.py:283: ---> Package perl-ExtUtils-ParseXS.noarch 1:3.18-2.el7 will be installed DEBUG util.py:283: ---> Package qrencode-libs.armv7hl 0:3.4.2-1.fc19 will be installed DEBUG util.py:283: ---> Package systemtap-sdt-devel.armv7hl 0:2.5-2.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: /usr/bin/python for package: systemtap-sdt-devel-2.5-2.fc19.armv7hl DEBUG util.py:283: ---> Package tcp_wrappers-libs.armv7hl 0:7.6-75.fc19 will be installed DEBUG util.py:283: ---> Package unixODBC.armv7hl 0:2.3.2-4.fc19 will be installed DEBUG util.py:283: ---> Package zlib-devel.armv7hl 0:1.2.7-13.el7 will be installed DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package device-mapper-libs.armv7hl 0:1.02.77-15.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: device-mapper = 1.02.77-15.fc19 for package: device-mapper-libs-1.02.77-15.fc19.armv7hl DEBUG util.py:283: ---> Package fipscheck-lib.armv7hl 0:1.3.1-3.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: /usr/bin/fipscheck for package: fipscheck-lib-1.3.1-3.fc19.armv7hl DEBUG util.py:283: ---> Package initscripts.armv7hl 0:9.47-1.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: sysvinit-tools >= 2.87-5 for package: initscripts-9.47-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: iproute for package: initscripts-9.47-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: hostname for package: initscripts-9.47-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: /sbin/sysctl for package: initscripts-9.47-1.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: /sbin/arping for package: initscripts-9.47-1.fc19.armv7hl DEBUG util.py:283: ---> Package libsepol-devel.armv7hl 0:2.1.9-1.fc19 will be installed DEBUG util.py:283: ---> Package m4.armv7hl 0:1.4.16-8.fc19 will be installed DEBUG util.py:283: ---> Package nss-softokn-freebl-devel.armv7hl 0:3.16.2.3-9.el7 will be installed DEBUG util.py:283: ---> Package pcre-devel.armv7hl 0:8.32-14.el7 will be installed DEBUG util.py:283: ---> Package perl-Data-Dumper.armv7hl 0:2.151-1.fc19 will be installed DEBUG util.py:283: ---> Package perl-ExtUtils-Manifest.noarch 0:1.63-1.fc19 will be installed DEBUG util.py:283: ---> Package perl-Test-Harness.noarch 0:3.28-2.el7 will be installed DEBUG util.py:283: ---> Package perl-Text-ParseWords.noarch 0:3.29-4.el7 will be installed DEBUG util.py:283: ---> Package perl-podlators.noarch 0:2.5.1-3.el7 will be installed DEBUG util.py:283: --> Processing Dependency: perl(Pod::Usage) for package: perl-podlators-2.5.1-3.el7.noarch DEBUG util.py:283: ---> Package python.armv7hl 0:2.7.5-16.el7 will be installed DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package device-mapper.armv7hl 0:1.02.77-15.fc19 will be installed DEBUG util.py:283: ---> Package fipscheck.armv7hl 0:1.3.1-3.fc19 will be installed DEBUG util.py:283: ---> Package hostname.armv7hl 0:3.12-4.fc19 will be installed DEBUG util.py:283: ---> Package iproute.armv7hl 0:3.12.0-2.fc19 will be installed DEBUG util.py:283: --> Processing Dependency: libxtables.so.10 for package: iproute-3.12.0-2.fc19.armv7hl DEBUG util.py:283: --> Processing Dependency: libatm.so.1 for package: iproute-3.12.0-2.fc19.armv7hl DEBUG util.py:283: ---> Package iputils.armv7hl 0:20121221-2.fc19 will be installed DEBUG util.py:283: ---> Package perl-Pod-Usage.noarch 0:1.63-3.el7 will be installed DEBUG util.py:283: --> Processing Dependency: perl-Pod-Perldoc for package: perl-Pod-Usage-1.63-3.el7.noarch DEBUG util.py:283: ---> Package procps-ng.armv7hl 0:3.3.8-13.fc19 will be installed DEBUG util.py:283: ---> Package sysvinit-tools.armv7hl 0:2.88-10.dsf.fc19 will be installed DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package iptables.armv7hl 0:1.4.18-1.fc19 will be installed DEBUG util.py:283: ---> Package linux-atm-libs.armv7hl 0:2.5.1-7.fc19 will be installed DEBUG util.py:283: ---> Package perl-Pod-Perldoc.noarch 0:3.20-4.el7 will be installed DEBUG util.py:283: --> Processing Dependency: perl(parent) for package: perl-Pod-Perldoc-3.20-4.el7.noarch DEBUG util.py:283: --> Processing Dependency: perl(HTTP::Tiny) for package: perl-Pod-Perldoc-3.20-4.el7.noarch DEBUG util.py:283: --> Running transaction check DEBUG util.py:283: ---> Package perl-HTTP-Tiny.noarch 0:0.033-3.el7 will be installed DEBUG util.py:283: ---> Package perl-parent.noarch 1:0.225-244.el7 will be installed DEBUG util.py:283: --> Finished Dependency Resolution DEBUG util.py:283: Dependencies Resolved DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Package Arch Version Repository Size DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Installing: DEBUG util.py:283: cracklib-devel armv7hl 2.8.22-3.fc19 fedora 16 k DEBUG util.py:283: cyrus-sasl-devel armv7hl 2.1.26-10.fc19 updates 309 k DEBUG util.py:283: groff armv7hl 1.22.2-8.el7 c7.01.00 1.0 M DEBUG util.py:283: krb5-devel armv7hl 1.11.3-21.fc19 updates 605 k DEBUG util.py:283: libdb-devel armv7hl 5.3.21-17.el7.1 c7.01.00 37 k DEBUG util.py:283: libtool armv7hl 2.4.2-23.fc19 updates 589 k DEBUG util.py:283: libtool-ltdl-devel armv7hl 2.4.2-23.fc19 updates 167 k DEBUG util.py:283: nss-devel armv7hl 3.16.2.3-5.el7.0.1 c7.01.00 204 k DEBUG util.py:283: openssl-devel armv7hl 1:1.0.1e-42.el7 c7.01.00 1.2 M DEBUG util.py:283: perl-ExtUtils-Embed noarch 1.30-285.el7 c7.01.00 49 k DEBUG util.py:283: perl-devel armv7hl 4:5.16.3-266.fc19 updates 449 k DEBUG util.py:283: systemd armv7hl 208-20.el7 c7.01.00 3.7 M DEBUG util.py:283: tcp_wrappers-devel armv7hl 7.6-75.fc19 updates 17 k DEBUG util.py:283: unixODBC-devel armv7hl 2.3.2-4.fc19 updates 54 k DEBUG util.py:283: Installing for dependencies: DEBUG util.py:283: acl armv7hl 2.2.51-12.el7 c7.01.00 78 k DEBUG util.py:283: autoconf noarch 2.69-11.el7 c7.01.00 701 k DEBUG util.py:283: automake noarch 1.13.4-3.el7 c7.01.00 679 k DEBUG util.py:283: cryptsetup-libs armv7hl 1.6.4-1.fc19 updates 170 k DEBUG util.py:283: cyrus-sasl armv7hl 2.1.26-10.fc19 updates 83 k DEBUG util.py:283: dbus armv7hl 1:1.6.12-11.el7 c7.01.00 273 k DEBUG util.py:283: device-mapper armv7hl 1.02.77-15.fc19 updates 171 k DEBUG util.py:283: device-mapper-libs armv7hl 1.02.77-15.fc19 updates 196 k DEBUG util.py:283: fipscheck armv7hl 1.3.1-3.fc19 fedora 20 k DEBUG util.py:283: fipscheck-lib armv7hl 1.3.1-3.fc19 fedora 8.9 k DEBUG util.py:283: groff-base armv7hl 1.22.2-8.el7 c7.01.00 848 k DEBUG util.py:283: hostname armv7hl 3.12-4.fc19 fedora 16 k DEBUG util.py:283: initscripts armv7hl 9.47-1.fc19 fedora 412 k DEBUG util.py:283: iproute armv7hl 3.12.0-2.fc19 updates 471 k DEBUG util.py:283: iptables armv7hl 1.4.18-1.fc19 fedora 399 k DEBUG util.py:283: iputils armv7hl 20121221-2.fc19 fedora 153 k DEBUG util.py:283: keyutils-libs-devel armv7hl 1.5.9-1.fc19 updates 41 k DEBUG util.py:283: kmod armv7hl 14-1.fc19 updates 74 k DEBUG util.py:283: kmod-libs armv7hl 14-1.fc19 updates 42 k DEBUG util.py:283: libcom_err-devel armv7hl 1.42.7-2.fc19 fedora 29 k DEBUG util.py:283: libselinux-devel armv7hl 2.2.2-6.el7 c7.01.00 173 k DEBUG util.py:283: libsepol-devel armv7hl 2.1.9-1.fc19 fedora 70 k DEBUG util.py:283: libtool-ltdl armv7hl 2.4.2-23.fc19 updates 46 k DEBUG util.py:283: libverto-devel armv7hl 0.2.5-2.fc19 fedora 11 k DEBUG util.py:283: linux-atm-libs armv7hl 2.5.1-7.fc19 fedora 24 k DEBUG util.py:283: m4 armv7hl 1.4.16-8.fc19 updates 241 k DEBUG util.py:283: nspr-devel armv7hl 4.10.6-3.el7 c7.01.00 112 k DEBUG util.py:283: nss-softokn-devel armv7hl 3.16.2.3-9.el7 c7.01.00 24 k DEBUG util.py:283: nss-softokn-freebl-devel armv7hl 3.16.2.3-9.el7 c7.01.00 48 k DEBUG util.py:283: nss-util-devel armv7hl 3.16.2.3-2.el7 c7.01.00 68 k DEBUG util.py:283: pcre-devel armv7hl 8.32-14.el7 c7.01.00 476 k DEBUG util.py:283: perl-Data-Dumper armv7hl 2.151-1.fc19 updates 47 k DEBUG util.py:283: perl-ExtUtils-Install noarch 1.58-285.el7 c7.01.00 73 k DEBUG util.py:283: perl-ExtUtils-MakeMaker noarch 6.68-3.el7 c7.01.00 275 k DEBUG util.py:283: perl-ExtUtils-Manifest noarch 1.63-1.fc19 updates 31 k DEBUG util.py:283: perl-ExtUtils-ParseXS noarch 1:3.18-2.el7 c7.01.00 77 k DEBUG util.py:283: perl-HTTP-Tiny noarch 0.033-3.el7 c7.01.00 38 k DEBUG util.py:283: perl-Pod-Perldoc noarch 3.20-4.el7 c7.01.00 87 k DEBUG util.py:283: perl-Pod-Usage noarch 1.63-3.el7 c7.01.00 27 k DEBUG util.py:283: perl-Test-Harness noarch 3.28-2.el7 c7.01.00 302 k DEBUG util.py:283: perl-Text-ParseWords noarch 3.29-4.el7 c7.01.00 14 k DEBUG util.py:283: perl-parent noarch 1:0.225-244.el7 c7.01.00 12 k DEBUG util.py:283: perl-podlators noarch 2.5.1-3.el7 c7.01.00 112 k DEBUG util.py:283: procps-ng armv7hl 3.3.8-13.fc19 updates 265 k DEBUG util.py:283: python armv7hl 2.7.5-16.el7 c7.01.00 85 k DEBUG util.py:283: qrencode-libs armv7hl 3.4.2-1.fc19 updates 46 k DEBUG util.py:283: systemtap-sdt-devel armv7hl 2.5-2.fc19 updates 59 k DEBUG util.py:283: sysvinit-tools armv7hl 2.88-10.dsf.fc19 fedora 61 k DEBUG util.py:283: tcp_wrappers-libs armv7hl 7.6-75.fc19 updates 64 k DEBUG util.py:283: unixODBC armv7hl 2.3.2-4.fc19 updates 381 k DEBUG util.py:283: zlib-devel armv7hl 1.2.7-13.el7 c7.01.00 48 k DEBUG util.py:283: Transaction Summary DEBUG util.py:283: ================================================================================ DEBUG util.py:283: Install 14 Packages (+51 Dependent packages) DEBUG util.py:283: Total size: 16 M DEBUG util.py:283: Total download size: 11 M DEBUG util.py:283: Installed size: 54 M DEBUG util.py:283: Downloading packages: DEBUG util.py:283: -------------------------------------------------------------------------------- DEBUG util.py:283: Total 11 MB/s | 11 MB 00:01 DEBUG util.py:283: Running transaction check DEBUG util.py:283: Running transaction test DEBUG util.py:283: Transaction test succeeded DEBUG util.py:283: Running transaction (shutdown inhibited) DEBUG util.py:283: Installing : nspr-devel-4.10.6-3.el7.armv7hl 1/65 DEBUG util.py:283: Installing : nss-util-devel-3.16.2.3-2.el7.armv7hl 2/65 DEBUG util.py:283: Installing : perl-Text-ParseWords-3.29-4.el7.noarch 3/65 DEBUG util.py:283: Installing : perl-Test-Harness-3.28-2.el7.noarch 4/65 DEBUG util.py:283: Installing : keyutils-libs-devel-1.5.9-1.fc19.armv7hl 5/65 DEBUG util.py:283: Installing : pcre-devel-8.32-14.el7.armv7hl 6/65 DEBUG util.py:283: Installing : 1:perl-parent-0.225-244.el7.noarch 7/65 DEBUG util.py:283: Installing : zlib-devel-1.2.7-13.el7.armv7hl 8/65 DEBUG util.py:283: Installing : libsepol-devel-2.1.9-1.fc19.armv7hl 9/65 DEBUG util.py:283: Installing : libselinux-devel-2.2.2-6.el7.armv7hl 10/65 DEBUG util.py:283: Installing : nss-softokn-freebl-devel-3.16.2.3-9.el7.armv7hl 11/65 DEBUG util.py:283: Installing : nss-softokn-devel-3.16.2.3-9.el7.armv7hl 12/65 DEBUG util.py:283: Installing : libcom_err-devel-1.42.7-2.fc19.armv7hl 13/65 DEBUG util.py:283: Installing : libverto-devel-0.2.5-2.fc19.armv7hl 14/65 DEBUG util.py:283: Installing : perl-ExtUtils-Manifest-1.63-1.fc19.noarch 15/65 DEBUG util.py:283: Installing : perl-HTTP-Tiny-0.033-3.el7.noarch 16/65 DEBUG util.py:283: Installing : tcp_wrappers-libs-7.6-75.fc19.armv7hl 17/65 DEBUG util.py:283: Installing : libtool-ltdl-2.4.2-23.fc19.armv7hl 18/65 DEBUG util.py:283: Installing : groff-base-1.22.2-8.el7.armv7hl 19/65 DEBUG util.py:283: Installing : kmod-libs-14-1.fc19.armv7hl 20/65 DEBUG util.py:283: Installing : perl-podlators-2.5.1-3.el7.noarch 21/65 DEBUG util.py:283: Installing : perl-Pod-Perldoc-3.20-4.el7.noarch 22/65 DEBUG util.py:283: Installing : perl-Pod-Usage-1.63-3.el7.noarch 23/65 DEBUG util.py:283: Installing : kmod-14-1.fc19.armv7hl 24/65 DEBUG util.py:283: Installing : unixODBC-2.3.2-4.fc19.armv7hl 25/65 DEBUG util.py:283: Installing : krb5-devel-1.11.3-21.fc19.armv7hl 26/65 DEBUG util.py:283: Installing : fipscheck-lib-1.3.1-3.fc19.armv7hl 27/65 DEBUG util.py:283: Installing : fipscheck-1.3.1-3.fc19.armv7hl 28/65 DEBUG util.py:283: Installing : sysvinit-tools-2.88-10.dsf.fc19.armv7hl 29/65 DEBUG util.py:283: Installing : perl-Data-Dumper-2.151-1.fc19.armv7hl 30/65 DEBUG util.py:283: Installing : acl-2.2.51-12.el7.armv7hl 31/65 DEBUG util.py:283: Installing : iptables-1.4.18-1.fc19.armv7hl 32/65 DEBUG util.py:283: Installing : python-2.7.5-16.el7.armv7hl 33/65 DEBUG util.py:283: Installing : systemtap-sdt-devel-2.5-2.fc19.armv7hl 34/65 DEBUG util.py:283: Installing : 1:perl-ExtUtils-ParseXS-3.18-2.el7.noarch 35/65 DEBUG util.py:283: Installing : 4:perl-devel-5.16.3-266.fc19.armv7hl 36/65 DEBUG util.py:283: Installing : perl-ExtUtils-Install-1.58-285.el7.noarch 37/65 DEBUG util.py:283: Installing : perl-ExtUtils-MakeMaker-6.68-3.el7.noarch 38/65 DEBUG util.py:283: Installing : qrencode-libs-3.4.2-1.fc19.armv7hl 39/65 DEBUG util.py:283: Installing : device-mapper-1.02.77-15.fc19.armv7hl 40/65 DEBUG util.py:283: Installing : device-mapper-libs-1.02.77-15.fc19.armv7hl 41/65 DEBUG util.py:283: Installing : cryptsetup-libs-1.6.4-1.fc19.armv7hl 42/65 DEBUG util.py:283: Installing : systemd-208-20.el7.armv7hl 43/65 DEBUG util.py:283: Installing : 1:dbus-1.6.12-11.el7.armv7hl 44/65 DEBUG util.py:283: Installing : iputils-20121221-2.fc19.armv7hl 45/65 DEBUG util.py:283: Installing : procps-ng-3.3.8-13.fc19.armv7hl 46/65 DEBUG util.py:283: Installing : m4-1.4.16-8.fc19.armv7hl 47/65 DEBUG util.py:283: Installing : autoconf-2.69-11.el7.noarch 48/65 DEBUG util.py:283: Installing : automake-1.13.4-3.el7.noarch 49/65 DEBUG util.py:283: Installing : linux-atm-libs-2.5.1-7.fc19.armv7hl 50/65 DEBUG util.py:283: Installing : iproute-3.12.0-2.fc19.armv7hl 51/65 DEBUG util.py:283: Installing : hostname-3.12-4.fc19.armv7hl 52/65 DEBUG util.py:283: Installing : libtool-2.4.2-23.fc19.armv7hl 53/65 DEBUG util.py:283: Installing : perl-ExtUtils-Embed-1.30-285.el7.noarch 54/65 DEBUG util.py:283: Installing : 1:openssl-devel-1.0.1e-42.el7.armv7hl 55/65 DEBUG util.py:283: Installing : unixODBC-devel-2.3.2-4.fc19.armv7hl 56/65 DEBUG util.py:283: Installing : libtool-ltdl-devel-2.4.2-23.fc19.armv7hl 57/65 DEBUG util.py:283: Installing : tcp_wrappers-devel-7.6-75.fc19.armv7hl 58/65 DEBUG util.py:283: Installing : nss-devel-3.16.2.3-5.el7.0.1.armv7hl 59/65 DEBUG util.py:283: Installing : cracklib-devel-2.8.22-3.fc19.armv7hl 60/65 DEBUG util.py:283: Installing : libdb-devel-5.3.21-17.el7.1.armv7hl 61/65 DEBUG util.py:283: Installing : initscripts-9.47-1.fc19.armv7hl 62/65 DEBUG util.py:283: Installing : cyrus-sasl-2.1.26-10.fc19.armv7hl 63/65 DEBUG util.py:283: Installing : cyrus-sasl-devel-2.1.26-10.fc19.armv7hl 64/65 DEBUG util.py:283: Installing : groff-1.22.2-8.el7.armv7hl 65/65 DEBUG util.py:283: Verifying : perl-HTTP-Tiny-0.033-3.el7.noarch 1/65 DEBUG util.py:283: Verifying : cyrus-sasl-2.1.26-10.fc19.armv7hl 2/65 DEBUG util.py:283: Verifying : hostname-3.12-4.fc19.armv7hl 3/65 DEBUG util.py:283: Verifying : perl-ExtUtils-Manifest-1.63-1.fc19.noarch 4/65 DEBUG util.py:283: Verifying : iproute-3.12.0-2.fc19.armv7hl 5/65 DEBUG util.py:283: Verifying : unixODBC-devel-2.3.2-4.fc19.armv7hl 6/65 DEBUG util.py:283: Verifying : linux-atm-libs-2.5.1-7.fc19.armv7hl 7/65 DEBUG util.py:283: Verifying : libverto-devel-0.2.5-2.fc19.armv7hl 8/65 DEBUG util.py:283: Verifying : initscripts-9.47-1.fc19.armv7hl 9/65 DEBUG util.py:283: Verifying : nspr-devel-4.10.6-3.el7.armv7hl 10/65 DEBUG util.py:283: Verifying : m4-1.4.16-8.fc19.armv7hl 11/65 DEBUG util.py:283: Verifying : automake-1.13.4-3.el7.noarch 12/65 DEBUG util.py:283: Verifying : kmod-libs-14-1.fc19.armv7hl 13/65 DEBUG util.py:283: Verifying : libcom_err-devel-1.42.7-2.fc19.armv7hl 14/65 DEBUG util.py:283: Verifying : perl-ExtUtils-Embed-1.30-285.el7.noarch 15/65 DEBUG util.py:283: Verifying : perl-ExtUtils-MakeMaker-6.68-3.el7.noarch 16/65 DEBUG util.py:283: Verifying : groff-base-1.22.2-8.el7.armv7hl 17/65 DEBUG util.py:283: Verifying : 1:dbus-1.6.12-11.el7.armv7hl 18/65 DEBUG util.py:283: Verifying : nss-softokn-freebl-devel-3.16.2.3-9.el7.armv7hl 19/65 DEBUG util.py:283: Verifying : procps-ng-3.3.8-13.fc19.armv7hl 20/65 DEBUG util.py:283: Verifying : libselinux-devel-2.2.2-6.el7.armv7hl 21/65 DEBUG util.py:283: Verifying : device-mapper-1.02.77-15.fc19.armv7hl 22/65 DEBUG util.py:283: Verifying : libsepol-devel-2.1.9-1.fc19.armv7hl 23/65 DEBUG util.py:283: Verifying : zlib-devel-1.2.7-13.el7.armv7hl 24/65 DEBUG util.py:283: Verifying : 1:perl-parent-0.225-244.el7.noarch 25/65 DEBUG util.py:283: Verifying : cyrus-sasl-devel-2.1.26-10.fc19.armv7hl 26/65 DEBUG util.py:283: Verifying : perl-Test-Harness-3.28-2.el7.noarch 27/65 DEBUG util.py:283: Verifying : qrencode-libs-3.4.2-1.fc19.armv7hl 28/65 DEBUG util.py:283: Verifying : perl-Text-ParseWords-3.29-4.el7.noarch 29/65 DEBUG util.py:283: Verifying : tcp_wrappers-devel-7.6-75.fc19.armv7hl 30/65 DEBUG util.py:283: Verifying : 4:perl-devel-5.16.3-266.fc19.armv7hl 31/65 DEBUG util.py:283: Verifying : fipscheck-1.3.1-3.fc19.armv7hl 32/65 DEBUG util.py:283: Verifying : nss-devel-3.16.2.3-5.el7.0.1.armv7hl 33/65 DEBUG util.py:283: Verifying : pcre-devel-8.32-14.el7.armv7hl 34/65 DEBUG util.py:283: Verifying : keyutils-libs-devel-1.5.9-1.fc19.armv7hl 35/65 DEBUG util.py:283: Verifying : nss-softokn-devel-3.16.2.3-9.el7.armv7hl 36/65 DEBUG util.py:283: Verifying : systemd-208-20.el7.armv7hl 37/65 DEBUG util.py:283: Verifying : 1:perl-ExtUtils-ParseXS-3.18-2.el7.noarch 38/65 DEBUG util.py:283: Verifying : libtool-ltdl-2.4.2-23.fc19.armv7hl 39/65 DEBUG util.py:283: Verifying : 1:openssl-devel-1.0.1e-42.el7.armv7hl 40/65 DEBUG util.py:283: Verifying : python-2.7.5-16.el7.armv7hl 41/65 DEBUG util.py:283: Verifying : libdb-devel-5.3.21-17.el7.1.armv7hl 42/65 DEBUG util.py:283: Verifying : perl-Pod-Usage-1.63-3.el7.noarch 43/65 DEBUG util.py:283: Verifying : krb5-devel-1.11.3-21.fc19.armv7hl 44/65 DEBUG util.py:283: Verifying : perl-ExtUtils-Install-1.58-285.el7.noarch 45/65 DEBUG util.py:283: Verifying : unixODBC-2.3.2-4.fc19.armv7hl 46/65 DEBUG util.py:283: Verifying : device-mapper-libs-1.02.77-15.fc19.armv7hl 47/65 DEBUG util.py:283: Verifying : fipscheck-lib-1.3.1-3.fc19.armv7hl 48/65 DEBUG util.py:283: Verifying : libtool-2.4.2-23.fc19.armv7hl 49/65 DEBUG util.py:283: Verifying : autoconf-2.69-11.el7.noarch 50/65 DEBUG util.py:283: Verifying : iptables-1.4.18-1.fc19.armv7hl 51/65 DEBUG util.py:283: Verifying : systemtap-sdt-devel-2.5-2.fc19.armv7hl 52/65 DEBUG util.py:283: Verifying : iputils-20121221-2.fc19.armv7hl 53/65 DEBUG util.py:283: Verifying : nss-util-devel-3.16.2.3-2.el7.armv7hl 54/65 DEBUG util.py:283: Verifying : libtool-ltdl-devel-2.4.2-23.fc19.armv7hl 55/65 DEBUG util.py:283: Verifying : kmod-14-1.fc19.armv7hl 56/65 DEBUG util.py:283: Verifying : cryptsetup-libs-1.6.4-1.fc19.armv7hl 57/65 DEBUG util.py:283: Verifying : perl-podlators-2.5.1-3.el7.noarch 58/65 DEBUG util.py:283: Verifying : perl-Pod-Perldoc-3.20-4.el7.noarch 59/65 DEBUG util.py:283: Verifying : cracklib-devel-2.8.22-3.fc19.armv7hl 60/65 DEBUG util.py:283: Verifying : acl-2.2.51-12.el7.armv7hl 61/65 DEBUG util.py:283: Verifying : groff-1.22.2-8.el7.armv7hl 62/65 DEBUG util.py:283: Verifying : tcp_wrappers-libs-7.6-75.fc19.armv7hl 63/65 DEBUG util.py:283: Verifying : perl-Data-Dumper-2.151-1.fc19.armv7hl 64/65 DEBUG util.py:283: Verifying : sysvinit-tools-2.88-10.dsf.fc19.armv7hl 65/65 DEBUG util.py:283: Installed: DEBUG util.py:283: cracklib-devel.armv7hl 0:2.8.22-3.fc19 DEBUG util.py:283: cyrus-sasl-devel.armv7hl 0:2.1.26-10.fc19 DEBUG util.py:283: groff.armv7hl 0:1.22.2-8.el7 DEBUG util.py:283: krb5-devel.armv7hl 0:1.11.3-21.fc19 DEBUG util.py:283: libdb-devel.armv7hl 0:5.3.21-17.el7.1 DEBUG util.py:283: libtool.armv7hl 0:2.4.2-23.fc19 DEBUG util.py:283: libtool-ltdl-devel.armv7hl 0:2.4.2-23.fc19 DEBUG util.py:283: nss-devel.armv7hl 0:3.16.2.3-5.el7.0.1 DEBUG util.py:283: openssl-devel.armv7hl 1:1.0.1e-42.el7 DEBUG util.py:283: perl-ExtUtils-Embed.noarch 0:1.30-285.el7 DEBUG util.py:283: perl-devel.armv7hl 4:5.16.3-266.fc19 DEBUG util.py:283: systemd.armv7hl 0:208-20.el7 DEBUG util.py:283: tcp_wrappers-devel.armv7hl 0:7.6-75.fc19 DEBUG util.py:283: unixODBC-devel.armv7hl 0:2.3.2-4.fc19 DEBUG util.py:283: Dependency Installed: DEBUG util.py:283: acl.armv7hl 0:2.2.51-12.el7 DEBUG util.py:283: autoconf.noarch 0:2.69-11.el7 DEBUG util.py:283: automake.noarch 0:1.13.4-3.el7 DEBUG util.py:283: cryptsetup-libs.armv7hl 0:1.6.4-1.fc19 DEBUG util.py:283: cyrus-sasl.armv7hl 0:2.1.26-10.fc19 DEBUG util.py:283: dbus.armv7hl 1:1.6.12-11.el7 DEBUG util.py:283: device-mapper.armv7hl 0:1.02.77-15.fc19 DEBUG util.py:283: device-mapper-libs.armv7hl 0:1.02.77-15.fc19 DEBUG util.py:283: fipscheck.armv7hl 0:1.3.1-3.fc19 DEBUG util.py:283: fipscheck-lib.armv7hl 0:1.3.1-3.fc19 DEBUG util.py:283: groff-base.armv7hl 0:1.22.2-8.el7 DEBUG util.py:283: hostname.armv7hl 0:3.12-4.fc19 DEBUG util.py:283: initscripts.armv7hl 0:9.47-1.fc19 DEBUG util.py:283: iproute.armv7hl 0:3.12.0-2.fc19 DEBUG util.py:283: iptables.armv7hl 0:1.4.18-1.fc19 DEBUG util.py:283: iputils.armv7hl 0:20121221-2.fc19 DEBUG util.py:283: keyutils-libs-devel.armv7hl 0:1.5.9-1.fc19 DEBUG util.py:283: kmod.armv7hl 0:14-1.fc19 DEBUG util.py:283: kmod-libs.armv7hl 0:14-1.fc19 DEBUG util.py:283: libcom_err-devel.armv7hl 0:1.42.7-2.fc19 DEBUG util.py:283: libselinux-devel.armv7hl 0:2.2.2-6.el7 DEBUG util.py:283: libsepol-devel.armv7hl 0:2.1.9-1.fc19 DEBUG util.py:283: libtool-ltdl.armv7hl 0:2.4.2-23.fc19 DEBUG util.py:283: libverto-devel.armv7hl 0:0.2.5-2.fc19 DEBUG util.py:283: linux-atm-libs.armv7hl 0:2.5.1-7.fc19 DEBUG util.py:283: m4.armv7hl 0:1.4.16-8.fc19 DEBUG util.py:283: nspr-devel.armv7hl 0:4.10.6-3.el7 DEBUG util.py:283: nss-softokn-devel.armv7hl 0:3.16.2.3-9.el7 DEBUG util.py:283: nss-softokn-freebl-devel.armv7hl 0:3.16.2.3-9.el7 DEBUG util.py:283: nss-util-devel.armv7hl 0:3.16.2.3-2.el7 DEBUG util.py:283: pcre-devel.armv7hl 0:8.32-14.el7 DEBUG util.py:283: perl-Data-Dumper.armv7hl 0:2.151-1.fc19 DEBUG util.py:283: perl-ExtUtils-Install.noarch 0:1.58-285.el7 DEBUG util.py:283: perl-ExtUtils-MakeMaker.noarch 0:6.68-3.el7 DEBUG util.py:283: perl-ExtUtils-Manifest.noarch 0:1.63-1.fc19 DEBUG util.py:283: perl-ExtUtils-ParseXS.noarch 1:3.18-2.el7 DEBUG util.py:283: perl-HTTP-Tiny.noarch 0:0.033-3.el7 DEBUG util.py:283: perl-Pod-Perldoc.noarch 0:3.20-4.el7 DEBUG util.py:283: perl-Pod-Usage.noarch 0:1.63-3.el7 DEBUG util.py:283: perl-Test-Harness.noarch 0:3.28-2.el7 DEBUG util.py:283: perl-Text-ParseWords.noarch 0:3.29-4.el7 DEBUG util.py:283: perl-parent.noarch 1:0.225-244.el7 DEBUG util.py:283: perl-podlators.noarch 0:2.5.1-3.el7 DEBUG util.py:283: procps-ng.armv7hl 0:3.3.8-13.fc19 DEBUG util.py:283: python.armv7hl 0:2.7.5-16.el7 DEBUG util.py:283: qrencode-libs.armv7hl 0:3.4.2-1.fc19 DEBUG util.py:283: systemtap-sdt-devel.armv7hl 0:2.5-2.fc19 DEBUG util.py:283: sysvinit-tools.armv7hl 0:2.88-10.dsf.fc19 DEBUG util.py:283: tcp_wrappers-libs.armv7hl 0:7.6-75.fc19 DEBUG util.py:283: unixODBC.armv7hl 0:2.3.2-4.fc19 DEBUG util.py:283: zlib-devel.armv7hl 0:1.2.7-13.el7 DEBUG util.py:283: Complete! DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['ccache', '-M', '4G'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Set cache size limit to 4.0 Gbytes DEBUG util.py:373: Child return code was: 0 INFO backend.py:597: ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'], False, '/var/lib/mock/centos-7-1-pass1-armhfp/root/', None, 0, True, False, 1000, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'}, logger=) DEBUG util.py:333: Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'CCACHE_DIR': '/tmp/ccache', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'CCACHE_UMASK': '002'} DEBUG util.py:283: Building target platforms: armv7hl DEBUG util.py:283: Building for target armv7hl DEBUG util.py:283: Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ge9RYy DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + rm -rf openldap-2.4.39 DEBUG util.py:283: + /usr/bin/mkdir -p openldap-2.4.39 DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.39.tgz DEBUG util.py:283: + /usr/bin/tar -xf - DEBUG util.py:283: + STATUS=0 DEBUG util.py:283: + '[' 0 -ne 0 ']' DEBUG util.py:283: + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.39.tgz DEBUG util.py:283: + /usr/bin/tar -xf - DEBUG util.py:283: + STATUS=0 DEBUG util.py:283: + '[' 0 -ne 0 ']' DEBUG util.py:283: + /usr/bin/gzip -dc /builddir/build/SOURCES/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz DEBUG util.py:283: + /usr/bin/tar -xf - DEBUG util.py:283: + STATUS=0 DEBUG util.py:283: + '[' 0 -ne 0 ']' DEBUG util.py:283: + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39/openldap-2.4.39 ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: Patch #100 (openldap-autoconf-pkgconfig-nss.patch): DEBUG util.py:283: + pushd openldap-2.4.39 DEBUG util.py:283: + echo 'Patch #100 (openldap-autoconf-pkgconfig-nss.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-autoconf-pkgconfig-nss.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file configure.in DEBUG util.py:283: + ln -s /usr/include/nss3 include/nss DEBUG util.py:283: + ln -s /usr/include/nspr4 include/nspr DEBUG util.py:283: + AUTOMAKE=/usr/bin/true DEBUG util.py:283: + autoreconf -fi DEBUG util.py:283: aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' DEBUG util.py:283: configure.in:1344: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1344: the top level DEBUG util.py:283: configure.in:1359: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1359: the top level DEBUG util.py:283: configure.in:1360: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1360: the top level DEBUG util.py:283: configure.in:1361: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1361: the top level DEBUG util.py:283: configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1362: the top level DEBUG util.py:283: configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1363: the top level DEBUG util.py:283: configure.in:1365: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1365: the top level DEBUG util.py:283: configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1367: the top level DEBUG util.py:283: configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1372: the top level DEBUG util.py:283: configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1375: the top level DEBUG util.py:283: configure.in:1376: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1376: the top level DEBUG util.py:283: configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1378: the top level DEBUG util.py:283: configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1380: the top level DEBUG util.py:283: configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1382: the top level DEBUG util.py:283: configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1384: the top level DEBUG util.py:283: configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1387: the top level DEBUG util.py:283: configure.in:1472: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1472: the top level DEBUG util.py:283: configure.in:1868: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... DEBUG util.py:283: build/openldap.m4:517: OL_BERKELEY_DB is expanded from... DEBUG util.py:283: configure.in:1868: the top level DEBUG util.py:283: configure.in:2489: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: configure.in:2489: the top level DEBUG util.py:283: configure.in:1344: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1344: the top level DEBUG util.py:283: configure.in:1359: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1359: the top level DEBUG util.py:283: configure.in:1360: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1360: the top level DEBUG util.py:283: configure.in:1361: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1361: the top level DEBUG util.py:283: configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1362: the top level DEBUG util.py:283: configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1363: the top level DEBUG util.py:283: configure.in:1365: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1365: the top level DEBUG util.py:283: configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1367: the top level DEBUG util.py:283: configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1372: the top level DEBUG util.py:283: configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1375: the top level DEBUG util.py:283: configure.in:1376: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1376: the top level DEBUG util.py:283: configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1378: the top level DEBUG util.py:283: configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1380: the top level DEBUG util.py:283: configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1382: the top level DEBUG util.py:283: configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1384: the top level DEBUG util.py:283: configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1387: the top level DEBUG util.py:283: configure.in:1472: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1472: the top level DEBUG util.py:283: configure.in:1868: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... DEBUG util.py:283: build/openldap.m4:517: OL_BERKELEY_DB is expanded from... DEBUG util.py:283: configure.in:1868: the top level DEBUG util.py:283: configure.in:2489: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: configure.in:2489: the top level DEBUG util.py:283: libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'. DEBUG util.py:283: libtoolize: copying file `build/ltmain.sh' DEBUG util.py:283: libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and DEBUG util.py:283: libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree. DEBUG util.py:283: libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am. DEBUG util.py:283: aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' DEBUG util.py:283: configure.in:1344: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1344: the top level DEBUG util.py:283: configure.in:1359: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1359: the top level DEBUG util.py:283: configure.in:1360: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1360: the top level DEBUG util.py:283: configure.in:1361: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1361: the top level DEBUG util.py:283: configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1362: the top level DEBUG util.py:283: configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1363: the top level DEBUG util.py:283: configure.in:1365: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1365: the top level DEBUG util.py:283: configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1367: the top level DEBUG util.py:283: configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1372: the top level DEBUG util.py:283: configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1375: the top level DEBUG util.py:283: configure.in:1376: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1376: the top level DEBUG util.py:283: configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1378: the top level DEBUG util.py:283: configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1380: the top level DEBUG util.py:283: configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1382: the top level DEBUG util.py:283: configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1384: the top level DEBUG util.py:283: configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1387: the top level DEBUG util.py:283: configure.in:1472: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1472: the top level DEBUG util.py:283: configure.in:1868: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... DEBUG util.py:283: build/openldap.m4:517: OL_BERKELEY_DB is expanded from... DEBUG util.py:283: configure.in:1868: the top level DEBUG util.py:283: configure.in:2489: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: configure.in:2489: the top level DEBUG util.py:283: configure.in:1344: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1344: the top level DEBUG util.py:283: configure.in:1359: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1359: the top level DEBUG util.py:283: configure.in:1360: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1360: the top level DEBUG util.py:283: configure.in:1361: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1361: the top level DEBUG util.py:283: configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1362: the top level DEBUG util.py:283: configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1363: the top level DEBUG util.py:283: configure.in:1365: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1365: the top level DEBUG util.py:283: configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1367: the top level DEBUG util.py:283: configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1372: the top level DEBUG util.py:283: configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1375: the top level DEBUG util.py:283: configure.in:1376: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1376: the top level DEBUG util.py:283: configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1378: the top level DEBUG util.py:283: configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1380: the top level DEBUG util.py:283: configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1382: the top level DEBUG util.py:283: configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1384: the top level DEBUG util.py:283: configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1387: the top level DEBUG util.py:283: configure.in:1472: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1472: the top level DEBUG util.py:283: configure.in:1868: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... DEBUG util.py:283: build/openldap.m4:517: OL_BERKELEY_DB is expanded from... DEBUG util.py:283: configure.in:1868: the top level DEBUG util.py:283: configure.in:2489: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: configure.in:2489: the top level DEBUG util.py:283: configure.in:1344: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1344: the top level DEBUG util.py:283: configure.in:1359: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1359: the top level DEBUG util.py:283: configure.in:1360: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1360: the top level DEBUG util.py:283: configure.in:1361: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1361: the top level DEBUG util.py:283: configure.in:1362: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1362: the top level DEBUG util.py:283: configure.in:1363: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1363: the top level DEBUG util.py:283: configure.in:1365: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1365: the top level DEBUG util.py:283: configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1367: the top level DEBUG util.py:283: configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1372: the top level DEBUG util.py:283: configure.in:1375: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1375: the top level DEBUG util.py:283: configure.in:1376: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1376: the top level DEBUG util.py:283: configure.in:1378: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1378: the top level DEBUG util.py:283: configure.in:1380: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1380: the top level DEBUG util.py:283: configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1382: the top level DEBUG util.py:283: configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1384: the top level DEBUG util.py:283: configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:685: OL_PTHREAD_TRY is expanded from... DEBUG util.py:283: configure.in:1387: the top level DEBUG util.py:283: configure.in:1472: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: configure.in:1472: the top level DEBUG util.py:283: configure.in:1868: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... DEBUG util.py:283: build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... DEBUG util.py:283: build/openldap.m4:517: OL_BERKELEY_DB is expanded from... DEBUG util.py:283: configure.in:1868: the top level DEBUG util.py:283: configure.in:2489: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body DEBUG util.py:283: ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... DEBUG util.py:283: configure.in:2489: the top level DEBUG util.py:283: Patch #0 (openldap-manpages.patch): DEBUG util.py:283: + echo 'Patch #0 (openldap-manpages.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-manpages.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file doc/man/man1/ldapmodify.1 DEBUG util.py:283: patching file doc/man/man5/ldap.conf.5 DEBUG util.py:283: patching file doc/man/man8/slapd.8 DEBUG util.py:283: Patch #2 (openldap-sql-linking.patch): DEBUG util.py:283: + echo 'Patch #2 (openldap-sql-linking.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-sql-linking.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file build/top.mk DEBUG util.py:283: Patch #3 (openldap-reentrant-gethostby.patch): DEBUG util.py:283: + echo 'Patch #3 (openldap-reentrant-gethostby.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-reentrant-gethostby.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/util-int.c DEBUG util.py:283: Patch #4 (openldap-smbk5pwd-overlay.patch): DEBUG util.py:283: + echo 'Patch #4 (openldap-smbk5pwd-overlay.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-smbk5pwd-overlay.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file contrib/slapd-modules/smbk5pwd/README DEBUG util.py:283: patching file servers/slapd/overlays/Makefile.in DEBUG util.py:283: Patch #5 (openldap-ldaprc-currentdir.patch): DEBUG util.py:283: + echo 'Patch #5 (openldap-ldaprc-currentdir.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-ldaprc-currentdir.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/init.c DEBUG util.py:283: Patch #6 (openldap-userconfig-setgid.patch): DEBUG util.py:283: + echo 'Patch #6 (openldap-userconfig-setgid.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-userconfig-setgid.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/init.c DEBUG util.py:283: Patch #7 (openldap-dns-priority.patch): DEBUG util.py:283: + echo 'Patch #7 (openldap-dns-priority.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-dns-priority.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/dnssrv.c DEBUG util.py:283: Patch #8 (openldap-syncrepl-unset-tls-options.patch): DEBUG util.py:283: + echo 'Patch #8 (openldap-syncrepl-unset-tls-options.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-syncrepl-unset-tls-options.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls2.c DEBUG util.py:283: Patch #9 (openldap-man-sasl-nocanon.patch): DEBUG util.py:283: + echo 'Patch #9 (openldap-man-sasl-nocanon.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-man-sasl-nocanon.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file doc/man/man5/ldap.conf.5 DEBUG util.py:283: Patch #10 (openldap-ai-addrconfig.patch): DEBUG util.py:283: + echo 'Patch #10 (openldap-ai-addrconfig.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-ai-addrconfig.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/os-ip.c DEBUG util.py:283: Patch #11 (openldap-nss-update-list-of-ciphers.patch): DEBUG util.py:283: + echo 'Patch #11 (openldap-nss-update-list-of-ciphers.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-update-list-of-ciphers.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: Patch #12 (openldap-tls-no-reuse-of-tls_session.patch): DEBUG util.py:283: + echo 'Patch #12 (openldap-tls-no-reuse-of-tls_session.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-tls-no-reuse-of-tls_session.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls2.c DEBUG util.py:283: Patch #13 (openldap-nss-regex-search-hashed-cacert-dir.patch): DEBUG util.py:283: + echo 'Patch #13 (openldap-nss-regex-search-hashed-cacert-dir.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-regex-search-hashed-cacert-dir.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: Patch #14 (openldap-nss-ignore-certdb-type-prefix.patch): DEBUG util.py:283: + echo 'Patch #14 (openldap-nss-ignore-certdb-type-prefix.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-ignore-certdb-type-prefix.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: Patch #15 (openldap-nss-certs-from-certdb-fallback-pem.patch): DEBUG util.py:283: + echo 'Patch #15 (openldap-nss-certs-from-certdb-fallback-pem.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-certs-from-certdb-fallback-pem.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: Hunk #3 succeeded at 2363 (offset 2 lines). DEBUG util.py:283: Hunk #4 succeeded at 2385 (offset 2 lines). DEBUG util.py:283: Patch #16 (openldap-nss-pk11-freeslot.patch): DEBUG util.py:283: + echo 'Patch #16 (openldap-nss-pk11-freeslot.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-pk11-freeslot.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): DEBUG util.py:283: + echo 'Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file servers/slapd/module.c DEBUG util.py:283: Patch #20 (openldap-ldapi-sasl.patch): DEBUG util.py:283: + echo 'Patch #20 (openldap-ldapi-sasl.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-ldapi-sasl.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file libraries/libldap/cyrus.c DEBUG util.py:283: Patch #21 (openldap-rwm-reference-counting.patch): DEBUG util.py:283: + echo 'Patch #21 (openldap-rwm-reference-counting.patch):' DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-rwm-reference-counting.patch DEBUG util.py:283: patching file libraries/librewrite/session.c DEBUG util.py:283: Patch #22 (openldap-support-tlsv1-and-later.patch): DEBUG util.py:283: + echo 'Patch #22 (openldap-support-tlsv1-and-later.patch):' DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-support-tlsv1-and-later.patch DEBUG util.py:283: patching file libraries/libldap/tls_m.c DEBUG util.py:283: patching file include/ldap.h DEBUG util.py:283: Patch #23 (openldap-olcfrontend-config.patch): DEBUG util.py:283: + echo 'Patch #23 (openldap-olcfrontend-config.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-olcfrontend-config.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file servers/slapd/slapd.ldif DEBUG util.py:283: Patch #24 (openldap-man-tls-reqcert.patch): DEBUG util.py:283: + echo 'Patch #24 (openldap-man-tls-reqcert.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-man-tls-reqcert.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file doc/man/man5/ldap.conf.5 DEBUG util.py:283: Hunk #1 succeeded at 435 (offset 4 lines). DEBUG util.py:283: Hunk #2 succeeded at 445 (offset 4 lines). DEBUG util.py:283: Patch #102 (openldap-fedora-systemd.patch): DEBUG util.py:283: + echo 'Patch #102 (openldap-fedora-systemd.patch):' DEBUG util.py:283: + /usr/bin/cat /builddir/build/SOURCES/openldap-fedora-systemd.patch DEBUG util.py:283: + /usr/bin/patch -p1 --fuzz=0 DEBUG util.py:283: patching file servers/slapd/main.c DEBUG util.py:283: + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays DEBUG util.py:283: + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd DEBUG util.py:283: + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl DEBUG util.py:283: + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt DEBUG util.py:283: + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt DEBUG util.py:283: + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.bd1T8I DEBUG util.py:283: + popd DEBUG util.py:283: + exit 0 DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + export CFLAGS=-fpie DEBUG util.py:283: + CFLAGS=-fpie DEBUG util.py:283: + export LDFLAGS=-pie DEBUG util.py:283: + LDFLAGS=-pie DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39/openldap-2.4.39 ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + export 'CFLAGS=-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS' DEBUG util.py:283: + CFLAGS='-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS' DEBUG util.py:283: + pushd openldap-2.4.39 DEBUG util.py:283: + CFLAGS='-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS' DEBUG util.py:283: + export CFLAGS DEBUG util.py:283: + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' DEBUG util.py:283: + export CXXFLAGS DEBUG util.py:283: + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' DEBUG util.py:283: + export FFLAGS DEBUG util.py:283: + FCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' DEBUG util.py:283: + export FCFLAGS DEBUG util.py:283: + LDFLAGS=-pie DEBUG util.py:283: + export LDFLAGS DEBUG util.py:283: + '[' 1 == 1 ']' DEBUG util.py:283: + '[' arm == ppc64le ']' DEBUG util.py:283: ++ find . -name config.guess -o -name config.sub DEBUG util.py:283: + for i in '$(find . -name config.guess -o -name config.sub)' DEBUG util.py:283: ++ basename ./build/config.guess DEBUG util.py:283: + '[' -f /usr/lib/rpm/redhat/config.guess ']' DEBUG util.py:283: + /usr/bin/rm -f ./build/config.guess DEBUG util.py:283: ++ basename ./build/config.guess DEBUG util.py:283: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess DEBUG util.py:283: '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' DEBUG util.py:283: + for i in '$(find . -name config.guess -o -name config.sub)' DEBUG util.py:283: ++ basename ./build/config.sub DEBUG util.py:283: + '[' -f /usr/lib/rpm/redhat/config.sub ']' DEBUG util.py:283: + /usr/bin/rm -f ./build/config.sub DEBUG util.py:283: ++ basename ./build/config.sub DEBUG util.py:283: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub DEBUG util.py:283: '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' DEBUG util.py:283: + for i in '$(find . -name config.guess -o -name config.sub)' DEBUG util.py:283: ++ basename ./contrib/ldapc++/config.guess DEBUG util.py:283: + '[' -f /usr/lib/rpm/redhat/config.guess ']' DEBUG util.py:283: + /usr/bin/rm -f ./contrib/ldapc++/config.guess DEBUG util.py:283: ++ basename ./contrib/ldapc++/config.guess DEBUG util.py:283: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess DEBUG util.py:283: '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' DEBUG util.py:283: + for i in '$(find . -name config.guess -o -name config.sub)' DEBUG util.py:283: ++ basename ./contrib/ldapc++/config.sub DEBUG util.py:283: + '[' -f /usr/lib/rpm/redhat/config.sub ']' DEBUG util.py:283: + /usr/bin/rm -f ./contrib/ldapc++/config.sub DEBUG util.py:283: ++ basename ./contrib/ldapc++/config.sub DEBUG util.py:283: + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub DEBUG util.py:283: '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' DEBUG util.py:283: + ./configure --build=armv7hl-redhat-linux-gnueabi --host=armv7hl-redhat-linux-gnueabi --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --enable-overlays=mod --disable-static --enable-shared --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-tls=moznss --with-gnu-ld --libexecdir=/usr/lib DEBUG util.py:283: Configuring OpenLDAP 2.4.39-Release ... DEBUG util.py:283: checking build system type... armv7hl-redhat-linux-gnueabi DEBUG util.py:283: checking host system type... armv7hl-redhat-linux-gnueabi DEBUG util.py:283: checking target system type... armv7hl-redhat-linux-gnueabi DEBUG util.py:283: checking for a BSD-compatible install... /usr/bin/install -c DEBUG util.py:283: checking whether build environment is sane... yes DEBUG util.py:283: /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/build/missing: Unknown `--is-lightweight' option DEBUG util.py:283: Try `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/build/missing --help' for more information DEBUG util.py:283: configure: WARNING: 'missing' script is too old or missing DEBUG util.py:283: checking for a thread-safe mkdir -p... /usr/bin/mkdir -p DEBUG util.py:283: checking for gawk... gawk DEBUG util.py:283: checking whether make sets $(MAKE)... yes DEBUG util.py:283: checking whether make supports nested variables... yes DEBUG util.py:283: checking configure arguments... done DEBUG util.py:283: checking for cc... cc DEBUG util.py:283: checking for ar... ar DEBUG util.py:283: checking how to print strings... printf DEBUG util.py:283: checking for style of include used by make... GNU DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-gcc... (cached) cc DEBUG util.py:283: checking whether the C compiler works... yes DEBUG util.py:283: checking for C compiler default output file name... a.out DEBUG util.py:283: checking for suffix of executables... DEBUG util.py:283: checking whether we are cross compiling... no DEBUG util.py:283: checking for suffix of object files... o DEBUG util.py:283: checking whether we are using the GNU C compiler... yes DEBUG util.py:283: checking whether cc accepts -g... yes DEBUG util.py:283: checking for cc option to accept ISO C89... none needed DEBUG util.py:283: checking dependency style of cc... none DEBUG util.py:283: checking for a sed that does not truncate output... /usr/bin/sed DEBUG util.py:283: checking for grep that handles long lines and -e... /usr/bin/grep DEBUG util.py:283: checking for egrep... /usr/bin/grep -E DEBUG util.py:283: checking for fgrep... /usr/bin/grep -F DEBUG util.py:283: checking for ld used by cc... /usr/bin/ld DEBUG util.py:283: checking if the linker (/usr/bin/ld) is GNU ld... yes DEBUG util.py:283: checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B DEBUG util.py:283: checking the name lister (/usr/bin/nm -B) interface... BSD nm DEBUG util.py:283: checking whether ln -s works... yes DEBUG util.py:283: checking the maximum length of command line arguments... 1572864 DEBUG util.py:283: checking whether the shell understands some XSI constructs... yes DEBUG util.py:283: checking whether the shell understands "+="... yes DEBUG util.py:283: checking how to convert armv7hl-redhat-linux-gnueabi file names to armv7hl-redhat-linux-gnueabi format... func_convert_file_noop DEBUG util.py:283: checking how to convert armv7hl-redhat-linux-gnueabi file names to toolchain format... func_convert_file_noop DEBUG util.py:283: checking for /usr/bin/ld option to reload object files... -r DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-objdump... objdump DEBUG util.py:283: checking how to recognize dependent libraries... pass_all DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-dlltool... dlltool DEBUG util.py:283: checking how to associate runtime and link libraries... printf %s\n DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-ar... (cached) ar DEBUG util.py:283: checking for archiver @FILE support... @ DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-strip... no DEBUG util.py:283: checking for strip... strip DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-ranlib... no DEBUG util.py:283: checking for ranlib... ranlib DEBUG util.py:283: checking command to parse /usr/bin/nm -B output from cc object... ok DEBUG util.py:283: checking for sysroot... no DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-mt... no DEBUG util.py:283: checking for mt... no DEBUG util.py:283: checking if : is a manifest tool... no DEBUG util.py:283: checking how to run the C preprocessor... cc -E DEBUG util.py:283: checking for ANSI C header files... yes DEBUG util.py:283: checking for sys/types.h... yes DEBUG util.py:283: checking for sys/stat.h... yes DEBUG util.py:283: checking for stdlib.h... yes DEBUG util.py:283: checking for string.h... yes DEBUG util.py:283: checking for memory.h... yes DEBUG util.py:283: checking for strings.h... yes DEBUG util.py:283: checking for inttypes.h... yes DEBUG util.py:283: checking for stdint.h... yes DEBUG util.py:283: checking for unistd.h... yes DEBUG util.py:283: checking for dlfcn.h... yes DEBUG util.py:283: checking for objdir... .libs DEBUG util.py:283: checking if cc supports -fno-rtti -fno-exceptions... no DEBUG util.py:283: checking for cc option to produce PIC... -fPIC -DPIC DEBUG util.py:283: checking if cc PIC flag -fPIC -DPIC works... yes DEBUG util.py:283: checking if cc static flag -static works... no DEBUG util.py:283: checking if cc supports -c -o file.o... yes DEBUG util.py:283: checking if cc supports -c -o file.o... (cached) yes DEBUG util.py:283: checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes DEBUG util.py:283: checking whether -lc should be explicitly linked in... no DEBUG util.py:283: checking dynamic linker characteristics... GNU/Linux ld.so DEBUG util.py:283: checking how to hardcode library paths into programs... immediate DEBUG util.py:283: checking for shl_load... no DEBUG util.py:283: checking for shl_load in -ldld... no DEBUG util.py:283: checking for dlopen... no DEBUG util.py:283: checking for dlopen in -ldl... yes DEBUG util.py:283: checking whether a program can dlopen itself... yes DEBUG util.py:283: checking whether a statically linked program can dlopen itself... yes DEBUG util.py:283: checking whether stripping libraries is possible... yes DEBUG util.py:283: checking if libtool supports shared libraries... yes DEBUG util.py:283: checking whether to build shared libraries... yes DEBUG util.py:283: checking whether to build static libraries... no DEBUG util.py:283: checking for perl... /usr/bin/perl DEBUG util.py:283: checking how to run the C preprocessor... cc -E DEBUG util.py:283: checking whether we are using MS Visual C++... no DEBUG util.py:283: checking for be_app in -lbe... no DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-gcc... (cached) cc DEBUG util.py:283: checking whether we are using the GNU C compiler... (cached) yes DEBUG util.py:283: checking whether cc accepts -g... (cached) yes DEBUG util.py:283: checking for cc option to accept ISO C89... (cached) none needed DEBUG util.py:283: checking dependency style of cc... (cached) none DEBUG util.py:283: checking for cc depend flag... -M DEBUG util.py:283: checking for afopen in -ls... no DEBUG util.py:283: checking ltdl.h usability... yes DEBUG util.py:283: checking ltdl.h presence... yes DEBUG util.py:283: checking for ltdl.h... yes DEBUG util.py:283: checking for lt_dlinit in -lltdl... yes DEBUG util.py:283: checking for EBCDIC... no DEBUG util.py:283: checking for ANSI C header files... yes DEBUG util.py:283: checking for dirent.h that defines DIR... yes DEBUG util.py:283: checking for library containing opendir... none required DEBUG util.py:283: checking for sys/wait.h that is POSIX.1 compatible... yes DEBUG util.py:283: checking whether termios.h defines TIOCGWINSZ... no DEBUG util.py:283: checking whether sys/ioctl.h defines TIOCGWINSZ... yes DEBUG util.py:283: checking arpa/inet.h usability... yes DEBUG util.py:283: checking arpa/inet.h presence... yes DEBUG util.py:283: checking for arpa/inet.h... yes DEBUG util.py:283: checking arpa/nameser.h usability... yes DEBUG util.py:283: checking arpa/nameser.h presence... yes DEBUG util.py:283: checking for arpa/nameser.h... yes DEBUG util.py:283: checking assert.h usability... yes DEBUG util.py:283: checking assert.h presence... yes DEBUG util.py:283: checking for assert.h... yes DEBUG util.py:283: checking bits/types.h usability... yes DEBUG util.py:283: checking bits/types.h presence... yes DEBUG util.py:283: checking for bits/types.h... yes DEBUG util.py:283: checking conio.h usability... no DEBUG util.py:283: checking conio.h presence... no DEBUG util.py:283: checking for conio.h... no DEBUG util.py:283: checking crypt.h usability... yes DEBUG util.py:283: checking crypt.h presence... yes DEBUG util.py:283: checking for crypt.h... yes DEBUG util.py:283: checking direct.h usability... no DEBUG util.py:283: checking direct.h presence... no DEBUG util.py:283: checking for direct.h... no DEBUG util.py:283: checking errno.h usability... yes DEBUG util.py:283: checking errno.h presence... yes DEBUG util.py:283: checking for errno.h... yes DEBUG util.py:283: checking fcntl.h usability... yes DEBUG util.py:283: checking fcntl.h presence... yes DEBUG util.py:283: checking for fcntl.h... yes DEBUG util.py:283: checking filio.h usability... no DEBUG util.py:283: checking filio.h presence... no DEBUG util.py:283: checking for filio.h... no DEBUG util.py:283: checking getopt.h usability... yes DEBUG util.py:283: checking getopt.h presence... yes DEBUG util.py:283: checking for getopt.h... yes DEBUG util.py:283: checking grp.h usability... yes DEBUG util.py:283: checking grp.h presence... yes DEBUG util.py:283: checking for grp.h... yes DEBUG util.py:283: checking io.h usability... no DEBUG util.py:283: checking io.h presence... no DEBUG util.py:283: checking for io.h... no DEBUG util.py:283: checking libutil.h usability... no DEBUG util.py:283: checking libutil.h presence... no DEBUG util.py:283: checking for libutil.h... no DEBUG util.py:283: checking limits.h usability... yes DEBUG util.py:283: checking limits.h presence... yes DEBUG util.py:283: checking for limits.h... yes DEBUG util.py:283: checking locale.h usability... yes DEBUG util.py:283: checking locale.h presence... yes DEBUG util.py:283: checking for locale.h... yes DEBUG util.py:283: checking malloc.h usability... yes DEBUG util.py:283: checking malloc.h presence... yes DEBUG util.py:283: checking for malloc.h... yes DEBUG util.py:283: checking for memory.h... (cached) yes DEBUG util.py:283: checking psap.h usability... no DEBUG util.py:283: checking psap.h presence... no DEBUG util.py:283: checking for psap.h... no DEBUG util.py:283: checking pwd.h usability... yes DEBUG util.py:283: checking pwd.h presence... yes DEBUG util.py:283: checking for pwd.h... yes DEBUG util.py:283: checking process.h usability... no DEBUG util.py:283: checking process.h presence... no DEBUG util.py:283: checking for process.h... no DEBUG util.py:283: checking sgtty.h usability... yes DEBUG util.py:283: checking sgtty.h presence... yes DEBUG util.py:283: checking for sgtty.h... yes DEBUG util.py:283: checking shadow.h usability... yes DEBUG util.py:283: checking shadow.h presence... yes DEBUG util.py:283: checking for shadow.h... yes DEBUG util.py:283: checking stddef.h usability... yes DEBUG util.py:283: checking stddef.h presence... yes DEBUG util.py:283: checking for stddef.h... yes DEBUG util.py:283: checking for string.h... (cached) yes DEBUG util.py:283: checking for strings.h... (cached) yes DEBUG util.py:283: checking sysexits.h usability... yes DEBUG util.py:283: checking sysexits.h presence... yes DEBUG util.py:283: checking for sysexits.h... yes DEBUG util.py:283: checking sys/file.h usability... yes DEBUG util.py:283: checking sys/file.h presence... yes DEBUG util.py:283: checking for sys/file.h... yes DEBUG util.py:283: checking sys/filio.h usability... no DEBUG util.py:283: checking sys/filio.h presence... no DEBUG util.py:283: checking for sys/filio.h... no DEBUG util.py:283: checking sys/fstyp.h usability... no DEBUG util.py:283: checking sys/fstyp.h presence... no DEBUG util.py:283: checking for sys/fstyp.h... no DEBUG util.py:283: checking sys/errno.h usability... yes DEBUG util.py:283: checking sys/errno.h presence... yes DEBUG util.py:283: checking for sys/errno.h... yes DEBUG util.py:283: checking sys/ioctl.h usability... yes DEBUG util.py:283: checking sys/ioctl.h presence... yes DEBUG util.py:283: checking for sys/ioctl.h... yes DEBUG util.py:283: checking sys/param.h usability... yes DEBUG util.py:283: checking sys/param.h presence... yes DEBUG util.py:283: checking for sys/param.h... yes DEBUG util.py:283: checking sys/privgrp.h usability... no DEBUG util.py:283: checking sys/privgrp.h presence... no DEBUG util.py:283: checking for sys/privgrp.h... no DEBUG util.py:283: checking sys/resource.h usability... yes DEBUG util.py:283: checking sys/resource.h presence... yes DEBUG util.py:283: checking for sys/resource.h... yes DEBUG util.py:283: checking sys/select.h usability... yes DEBUG util.py:283: checking sys/select.h presence... yes DEBUG util.py:283: checking for sys/select.h... yes DEBUG util.py:283: checking sys/socket.h usability... yes DEBUG util.py:283: checking sys/socket.h presence... yes DEBUG util.py:283: checking for sys/socket.h... yes DEBUG util.py:283: checking for sys/stat.h... (cached) yes DEBUG util.py:283: checking sys/syslog.h usability... yes DEBUG util.py:283: checking sys/syslog.h presence... yes DEBUG util.py:283: checking for sys/syslog.h... yes DEBUG util.py:283: checking sys/time.h usability... yes DEBUG util.py:283: checking sys/time.h presence... yes DEBUG util.py:283: checking for sys/time.h... yes DEBUG util.py:283: checking for sys/types.h... (cached) yes DEBUG util.py:283: checking sys/uio.h usability... yes DEBUG util.py:283: checking sys/uio.h presence... yes DEBUG util.py:283: checking for sys/uio.h... yes DEBUG util.py:283: checking sys/vmount.h usability... no DEBUG util.py:283: checking sys/vmount.h presence... no DEBUG util.py:283: checking for sys/vmount.h... no DEBUG util.py:283: checking syslog.h usability... yes DEBUG util.py:283: checking syslog.h presence... yes DEBUG util.py:283: checking for syslog.h... yes DEBUG util.py:283: checking termios.h usability... yes DEBUG util.py:283: checking termios.h presence... yes DEBUG util.py:283: checking for termios.h... yes DEBUG util.py:283: checking for unistd.h... (cached) yes DEBUG util.py:283: checking utime.h usability... yes DEBUG util.py:283: checking utime.h presence... yes DEBUG util.py:283: checking for utime.h... yes DEBUG util.py:283: checking for resolv.h... yes DEBUG util.py:283: checking for netinet/tcp.h... yes DEBUG util.py:283: checking for sys/ucred.h... no DEBUG util.py:283: checking for sigaction... yes DEBUG util.py:283: checking for sigset... yes DEBUG util.py:283: checking for socket... yes DEBUG util.py:283: checking for select... yes DEBUG util.py:283: checking for sys/select.h... (cached) yes DEBUG util.py:283: checking for sys/socket.h... (cached) yes DEBUG util.py:283: checking types of arguments for select... int,fd_set *,struct timeval * DEBUG util.py:283: checking for poll... yes DEBUG util.py:283: checking poll.h usability... yes DEBUG util.py:283: checking poll.h presence... yes DEBUG util.py:283: checking for poll.h... yes DEBUG util.py:283: checking sys/poll.h usability... yes DEBUG util.py:283: checking sys/poll.h presence... yes DEBUG util.py:283: checking for sys/poll.h... yes DEBUG util.py:283: checking sys/epoll.h usability... yes DEBUG util.py:283: checking sys/epoll.h presence... yes DEBUG util.py:283: checking for sys/epoll.h... yes DEBUG util.py:283: checking for epoll system call... yes DEBUG util.py:283: checking sys/devpoll.h usability... no DEBUG util.py:283: checking sys/devpoll.h presence... no DEBUG util.py:283: checking for sys/devpoll.h... no DEBUG util.py:283: checking declaration of sys_errlist... yes DEBUG util.py:283: checking for strerror... yes DEBUG util.py:283: checking for strerror_r... yes DEBUG util.py:283: checking non-posix strerror_r... no DEBUG util.py:283: checking for regex.h... yes DEBUG util.py:283: checking for library containing regfree... none required DEBUG util.py:283: checking for compatible POSIX regex... yes DEBUG util.py:283: checking sys/uuid.h usability... no DEBUG util.py:283: checking sys/uuid.h presence... no DEBUG util.py:283: checking for sys/uuid.h... no DEBUG util.py:283: checking uuid/uuid.h usability... no DEBUG util.py:283: checking uuid/uuid.h presence... no DEBUG util.py:283: checking for uuid/uuid.h... no DEBUG util.py:283: checking to see if -lrpcrt4 is needed for win32 UUID support... no DEBUG util.py:283: checking for resolver link (default)... no DEBUG util.py:283: checking for resolver link (-lresolv)... yes DEBUG util.py:283: checking for hstrerror... yes DEBUG util.py:283: checking for getaddrinfo... yes DEBUG util.py:283: checking for getnameinfo... yes DEBUG util.py:283: checking for gai_strerror... yes DEBUG util.py:283: checking for inet_ntop... yes DEBUG util.py:283: checking INET6_ADDRSTRLEN... yes DEBUG util.py:283: checking struct sockaddr_storage... yes DEBUG util.py:283: checking sys/un.h usability... yes DEBUG util.py:283: checking sys/un.h presence... yes DEBUG util.py:283: checking for sys/un.h... yes DEBUG util.py:283: checking for armv7hl-redhat-linux-gnueabi-pkg-config... no DEBUG util.py:283: checking for pkg-config... /usr/bin/pkg-config DEBUG util.py:283: checking pkg-config is at least version 0.9.0... yes DEBUG util.py:283: checking for MOZNSS... yes DEBUG util.py:283: checking for _beginthread... no DEBUG util.py:283: checking pthread.h usability... yes DEBUG util.py:283: checking pthread.h presence... yes DEBUG util.py:283: checking for pthread.h... yes DEBUG util.py:283: checking POSIX thread version... 10 DEBUG util.py:283: checking for LinuxThreads pthread.h... no DEBUG util.py:283: checking for GNU Pth pthread.h... no DEBUG util.py:283: checking sched.h usability... yes DEBUG util.py:283: checking sched.h presence... yes DEBUG util.py:283: checking for sched.h... yes DEBUG util.py:283: checking for pthread_create in default libraries... no DEBUG util.py:283: checking for pthread link with -kthread... no DEBUG util.py:283: checking for pthread link with -pthread... yes DEBUG util.py:283: checking for sched_yield... yes DEBUG util.py:283: checking for pthread_yield... yes DEBUG util.py:283: checking for thr_yield... no DEBUG util.py:283: checking for pthread_kill... yes DEBUG util.py:283: checking for pthread_rwlock_destroy with ... yes DEBUG util.py:283: checking for pthread_detach with ... yes DEBUG util.py:283: checking for pthread_setconcurrency... yes DEBUG util.py:283: checking for pthread_getconcurrency... yes DEBUG util.py:283: checking for thr_setconcurrency... no DEBUG util.py:283: checking for thr_getconcurrency... no DEBUG util.py:283: checking for pthread_kill_other_threads_np... no DEBUG util.py:283: checking for LinuxThreads implementation... no DEBUG util.py:283: checking for LinuxThreads consistency... no DEBUG util.py:283: checking if pthread_create() works... yes DEBUG util.py:283: checking if select yields when using pthreads... yes DEBUG util.py:283: checking for thread specific errno... yes DEBUG util.py:283: checking for thread specific h_errno... yes DEBUG util.py:283: checking for ctime_r... yes DEBUG util.py:283: checking for gmtime_r... yes DEBUG util.py:283: checking for localtime_r... yes DEBUG util.py:283: checking for gethostbyname_r... yes DEBUG util.py:283: checking for gethostbyaddr_r... yes DEBUG util.py:283: checking number of arguments of ctime_r... 2 DEBUG util.py:283: checking number of arguments of gethostbyname_r... 6 DEBUG util.py:283: checking number of arguments of gethostbyaddr_r... 8 DEBUG util.py:283: checking db.h usability... yes DEBUG util.py:283: checking db.h presence... yes DEBUG util.py:283: checking for db.h... yes DEBUG util.py:283: checking for Berkeley DB major version in db.h... 5 DEBUG util.py:283: checking for Berkeley DB minor version in db.h... 3 DEBUG util.py:283: checking if Berkeley DB version supported by BDB/HDB backends... yes DEBUG util.py:283: checking for Berkeley DB link (-ldb-5.3)... yes DEBUG util.py:283: checking for Berkeley DB library and header version match... yes DEBUG util.py:283: checking for Berkeley DB thread support... yes DEBUG util.py:283: checking tcpd.h usability... yes DEBUG util.py:283: checking tcpd.h presence... yes DEBUG util.py:283: checking for tcpd.h... yes DEBUG util.py:283: checking for TCP wrappers library... -lwrap DEBUG util.py:283: checking for openlog... yes DEBUG util.py:283: checking sql.h usability... yes DEBUG util.py:283: checking sql.h presence... yes DEBUG util.py:283: checking for sql.h... yes DEBUG util.py:283: checking sqlext.h usability... yes DEBUG util.py:283: checking sqlext.h presence... yes DEBUG util.py:283: checking for sqlext.h... yes DEBUG util.py:283: checking for SQLDriverConnect in -liodbc... no DEBUG util.py:283: checking for SQLDriverConnect in -lodbc... yes DEBUG util.py:283: checking unicode/utypes.h usability... no DEBUG util.py:283: checking unicode/utypes.h presence... no DEBUG util.py:283: checking for unicode/utypes.h... no DEBUG util.py:283: configure: WARNING: ICU not available DEBUG util.py:283: checking sasl/sasl.h usability... yes DEBUG util.py:283: checking sasl/sasl.h presence... yes DEBUG util.py:283: checking for sasl/sasl.h... yes DEBUG util.py:283: checking sasl.h usability... no DEBUG util.py:283: checking sasl.h presence... no DEBUG util.py:283: checking for sasl.h... no DEBUG util.py:283: checking for sasl_client_init in -lsasl2... yes DEBUG util.py:283: checking Cyrus SASL library version... yes DEBUG util.py:283: checking for sasl_version... yes DEBUG util.py:283: checking for crypt... no DEBUG util.py:283: checking for crypt in -lcrypt... yes DEBUG util.py:283: checking for setproctitle... no DEBUG util.py:283: checking for setproctitle in -lutil... no DEBUG util.py:283: checking for mode_t... yes DEBUG util.py:283: checking for off_t... yes DEBUG util.py:283: checking for pid_t... yes DEBUG util.py:283: checking for ssize_t... yes DEBUG util.py:283: checking for caddr_t... yes DEBUG util.py:283: checking for size_t... yes DEBUG util.py:283: checking for long long... yes DEBUG util.py:283: checking for ptrdiff_t... yes DEBUG util.py:283: checking for socklen_t... yes DEBUG util.py:283: checking the type of arg 3 to accept()... socklen_t * DEBUG util.py:283: checking return type of signal handlers... void DEBUG util.py:283: checking for sig_atomic_t... yes DEBUG util.py:283: checking for uid_t in sys/types.h... yes DEBUG util.py:283: checking whether time.h and sys/time.h may both be included... yes DEBUG util.py:283: checking whether struct tm is in sys/time.h or time.h... time.h DEBUG util.py:283: checking for struct stat.st_blksize... yes DEBUG util.py:283: checking for struct passwd.pw_gecos... yes DEBUG util.py:283: checking for struct passwd.pw_passwd... yes DEBUG util.py:283: checking if toupper() requires islower()... no DEBUG util.py:283: checking for an ANSI C-conforming const... yes DEBUG util.py:283: checking if compiler understands volatile... yes DEBUG util.py:283: checking whether byte ordering is bigendian... no DEBUG util.py:283: checking size of short... 2 DEBUG util.py:283: checking size of int... 4 DEBUG util.py:283: checking size of long... 4 DEBUG util.py:283: checking size of long long... 8 DEBUG util.py:283: checking size of wchar_t... 4 DEBUG util.py:283: checking for working memcmp... yes DEBUG util.py:283: checking for strftime... yes DEBUG util.py:283: checking for inet_aton()... yes DEBUG util.py:283: checking for _spawnlp... no DEBUG util.py:283: checking for _snprintf... no DEBUG util.py:283: checking for vsnprintf... yes DEBUG util.py:283: checking for _vsnprintf... no DEBUG util.py:283: checking for vprintf... yes DEBUG util.py:283: checking for _doprnt... no DEBUG util.py:283: checking for snprintf... yes DEBUG util.py:283: checking for vsnprintf... (cached) yes DEBUG util.py:283: checking for bcopy... yes DEBUG util.py:283: checking for closesocket... no DEBUG util.py:283: checking for chroot... yes DEBUG util.py:283: checking for endgrent... yes DEBUG util.py:283: checking for endpwent... yes DEBUG util.py:283: checking for fcntl... yes DEBUG util.py:283: checking for flock... yes DEBUG util.py:283: checking for fstat... yes DEBUG util.py:283: checking for getdtablesize... yes DEBUG util.py:283: checking for geteuid... yes DEBUG util.py:283: checking for getgrgid... yes DEBUG util.py:283: checking for gethostname... yes DEBUG util.py:283: checking for getpassphrase... no DEBUG util.py:283: checking for getpwuid... yes DEBUG util.py:283: checking for getpwnam... yes DEBUG util.py:283: checking for getspnam... yes DEBUG util.py:283: checking for gettimeofday... yes DEBUG util.py:283: checking for initgroups... yes DEBUG util.py:283: checking for inet_ntoa_b... no DEBUG util.py:283: checking for ioctl... yes DEBUG util.py:283: checking for lockf... yes DEBUG util.py:283: checking for memcpy... yes DEBUG util.py:283: checking for memmove... yes DEBUG util.py:283: checking for memrchr... yes DEBUG util.py:283: checking for mkstemp... yes DEBUG util.py:283: checking for mktemp... yes DEBUG util.py:283: checking for pipe... yes DEBUG util.py:283: checking for read... yes DEBUG util.py:283: checking for recv... yes DEBUG util.py:283: checking for recvfrom... yes DEBUG util.py:283: checking for setpwfile... no DEBUG util.py:283: checking for setgid... yes DEBUG util.py:283: checking for setegid... yes DEBUG util.py:283: checking for setsid... yes DEBUG util.py:283: checking for setuid... yes DEBUG util.py:283: checking for seteuid... yes DEBUG util.py:283: checking for signal... yes DEBUG util.py:283: checking for strdup... yes DEBUG util.py:283: checking for strpbrk... yes DEBUG util.py:283: checking for strrchr... yes DEBUG util.py:283: checking for strsep... yes DEBUG util.py:283: checking for strstr... yes DEBUG util.py:283: checking for strtol... yes DEBUG util.py:283: checking for strtoul... yes DEBUG util.py:283: checking for strtoq... yes DEBUG util.py:283: checking for strtouq... yes DEBUG util.py:283: checking for strtoll... yes DEBUG util.py:283: checking for strtoull... yes DEBUG util.py:283: checking for strspn... yes DEBUG util.py:283: checking for sysconf... yes DEBUG util.py:283: checking for waitpid... yes DEBUG util.py:283: checking for wait4... yes DEBUG util.py:283: checking for write... yes DEBUG util.py:283: checking for send... yes DEBUG util.py:283: checking for sendmsg... yes DEBUG util.py:283: checking for sendto... yes DEBUG util.py:283: checking for getopt... yes DEBUG util.py:283: checking for getpeereid... no DEBUG util.py:283: checking for getpeerucred... no DEBUG util.py:283: checking for struct msghdr.msg_accrightslen... no DEBUG util.py:283: checking for struct msghdr.msg_control... yes DEBUG util.py:283: checking for struct stat.st_fstype... no DEBUG util.py:283: checking for struct stat.st_vfstype... no DEBUG util.py:283: checking for ltdl.h... (cached) yes DEBUG util.py:283: checking for lt_dlinit in -lltdl... (cached) yes DEBUG util.py:283: configure: WARNING: Use of --without-threads is recommended with back-shell DEBUG util.py:283: checking that generated files are newer than configure... done DEBUG util.py:283: configure: creating ./config.status DEBUG util.py:283: config.status: creating Makefile DEBUG util.py:283: config.status: creating doc/Makefile DEBUG util.py:283: config.status: creating doc/man/Makefile DEBUG util.py:283: config.status: creating doc/man/man1/Makefile DEBUG util.py:283: config.status: creating doc/man/man3/Makefile DEBUG util.py:283: config.status: creating doc/man/man5/Makefile DEBUG util.py:283: config.status: creating doc/man/man8/Makefile DEBUG util.py:283: config.status: creating clients/Makefile DEBUG util.py:283: config.status: creating clients/tools/Makefile DEBUG util.py:283: config.status: creating include/Makefile DEBUG util.py:283: config.status: creating libraries/Makefile DEBUG util.py:283: config.status: creating libraries/liblber/Makefile DEBUG util.py:283: config.status: creating libraries/libldap/Makefile DEBUG util.py:283: config.status: creating libraries/libldap_r/Makefile DEBUG util.py:283: config.status: creating libraries/liblunicode/Makefile DEBUG util.py:283: config.status: creating libraries/liblutil/Makefile DEBUG util.py:283: config.status: creating libraries/librewrite/Makefile DEBUG util.py:283: config.status: creating servers/Makefile DEBUG util.py:283: config.status: creating servers/slapd/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-bdb/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-dnssrv/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-hdb/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-ldap/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-ldif/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-mdb/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-meta/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-monitor/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-ndb/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-null/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-passwd/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-perl/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-relay/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-shell/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-sock/Makefile DEBUG util.py:283: config.status: creating servers/slapd/back-sql/Makefile DEBUG util.py:283: config.status: creating servers/slapd/shell-backends/Makefile DEBUG util.py:283: config.status: creating servers/slapd/slapi/Makefile DEBUG util.py:283: config.status: creating servers/slapd/overlays/Makefile DEBUG util.py:283: config.status: creating tests/Makefile DEBUG util.py:283: config.status: creating tests/run DEBUG util.py:283: config.status: creating tests/progs/Makefile DEBUG util.py:283: config.status: creating include/portable.h DEBUG util.py:283: config.status: creating include/ldap_features.h DEBUG util.py:283: config.status: creating include/lber_types.h DEBUG util.py:283: config.status: executing depfiles commands DEBUG util.py:283: config.status: executing libtool commands DEBUG util.py:283: config.status: executing default commands DEBUG util.py:283: Making servers/slapd/backends.c DEBUG util.py:283: Add config ... DEBUG util.py:283: Add ldif ... DEBUG util.py:283: Add monitor ... DEBUG util.py:283: Add bdb ... DEBUG util.py:283: Add hdb ... DEBUG util.py:283: Add mdb ... DEBUG util.py:283: Making servers/slapd/overlays/statover.c DEBUG util.py:283: Please run "make depend" to build dependencies DEBUG util.py:283: + make -j4 DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39 DEBUG util.py:283: Entering subdirectory include DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: Making ldap_config.h DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libraries DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries DEBUG util.py:283: Entering subdirectory liblutil DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o base64.o base64.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" liblutil.a > version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o entropy.o entropy.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sasl.o sasl.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o signal.o signal.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o hash.o hash.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passfile.o passfile.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o md5.o md5.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passwd.o passwd.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sha1.o sha1.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpass.o getpass.c DEBUG util.py:283: getpass.c: In function 'lutil_getpass': DEBUG util.py:283: getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: (void) SIGNAL (SIGINT, sig); DEBUG util.py:283: ^ DEBUG util.py:283: getpass.c:117:19: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: SETFLAGS( ttyb, flags ); DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lockf.o lockf.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o utils.o utils.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o uuid.o uuid.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sockpair.o sockpair.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o avl.o avl.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o tavl.o tavl.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o meter.o meter.c DEBUG util.py:283: utils.c: In function 'lutil_str2bin': DEBUG util.py:283: utils.c:692:4: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: j++; DEBUG util.py:283: ^ DEBUG util.py:283: utils.c:671:9: note: 'j' was declared here DEBUG util.py:283: int i, j; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o setproctitle.o setproctitle.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpeereid.o getpeereid.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o detach.o detach.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c DEBUG util.py:283: ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o DEBUG util.py:283: ar: creating liblutil.a DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblber DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" liblber.la > version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o DEBUG util.py:283: decode.c: In function 'ber_get_stringbvl': DEBUG util.py:283: decode.c:441:14: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: res.bv[n] = bvp; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o DEBUG util.py:283: options.c: In function 'ber_get_option': DEBUG util.py:283: options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: const Sockbuf *sb; DEBUG util.py:283: ^ DEBUG util.py:283: options.c: In function 'ber_set_option': DEBUG util.py:283: options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Sockbuf *sb; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dtest.o dtest.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o etest.o etest.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o idtest.o idtest.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.2" "liblber-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.2" "liblber.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblunicode DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" liblunicode.a > version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucstr.o ucstr.c DEBUG util.py:283: ucstr.c: In function 'UTF8bvnormalize': DEBUG util.py:283: ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int i, j, len, clen, outpos, ucsoutlen, outsize, last; DEBUG util.py:283: ^ DEBUG util.py:283: touch .links DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucdata.o ucdata.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ure.o ure.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urestubs.o urestubs.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c DEBUG util.py:283: ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o DEBUG util.py:283: ar: creating liblunicode.a DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" libldap.la > version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o DEBUG util.py:283: bind.c: In function 'ldap_bind': DEBUG util.py:283: bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c: In function 'ldap_bind_s': DEBUG util.py:283: bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: error.c: In function 'ldap_err2string': DEBUG util.py:283: error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c: In function 'ldap_parse_result': DEBUG util.py:283: error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c DEBUG util.py:283: open.c: In function 'ldap_open': DEBUG util.py:283: open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_create': DEBUG util.py:283: open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_initialize': DEBUG util.py:283: open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] DEBUG util.py:283: if (ldap_is_ldapc_url(url)) DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_int_open_connection': DEBUG util.py:283: open.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_dup': DEBUG util.py:283: open.c:536:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: compare.c: In function 'ldap_compare_ext': DEBUG util.py:283: compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c DEBUG util.py:283: search.c: In function 'ldap_pvt_search': DEBUG util.py:283: search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'ldap_search': DEBUG util.py:283: search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'ldap_build_search_req': DEBUG util.py:283: search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c DEBUG util.py:283: result.c: In function 'ldap_result': DEBUG util.py:283: result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'chkResponseList': DEBUG util.py:283: result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'wait4msg': DEBUG util.py:283: result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'try_read1msg': DEBUG util.py:283: result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'merge_error_info': DEBUG util.py:283: result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'ldap_msgfree': DEBUG util.py:283: result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'ldap_msgdelete': DEBUG util.py:283: result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'try_read1msg': DEBUG util.py:283: result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: lr->lr_res_msgtype = tag; DEBUG util.py:283: ^ DEBUG util.py:283: result.c:449:15: note: 'lr' was declared here DEBUG util.py:283: LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: modify.c: In function 'ldap_modify_ext': DEBUG util.py:283: modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modify.c: In function 'ldap_modify': DEBUG util.py:283: modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c DEBUG util.py:283: extended.c: In function 'ldap_extended_operation': DEBUG util.py:283: extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_extended_operation_s': DEBUG util.py:283: extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_parse_extended_result': DEBUG util.py:283: extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_parse_intermediate': DEBUG util.py:283: extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c DEBUG util.py:283: add.c: In function 'ldap_add_ext': DEBUG util.py:283: add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o DEBUG util.py:283: delete.c: In function 'ldap_delete_ext': DEBUG util.py:283: delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: delete.c: In function 'ldap_delete': DEBUG util.py:283: delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c DEBUG util.py:283: modrdn.c: In function 'ldap_rename': DEBUG util.py:283: modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c: In function 'ldap_rename2': DEBUG util.py:283: modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_init': DEBUG util.py:283: cyrus.c:91:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_open': DEBUG util.py:283: cyrus.c:350:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_bind': DEBUG util.py:283: cyrus.c:400:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:571:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:590:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:602:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c DEBUG util.py:283: abandon.c: In function 'ldap_abandon_ext': DEBUG util.py:283: abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c: In function 'ldap_abandon': DEBUG util.py:283: abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c: In function 'do_abandon': DEBUG util.py:283: abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o DEBUG util.py:283: sbind.c: In function 'ldap_simple_bind': DEBUG util.py:283: sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sbind.c: In function 'ldap_simple_bind_s': DEBUG util.py:283: sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o DEBUG util.py:283: unbind.c: In function 'ldap_unbind': DEBUG util.py:283: unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c: In function 'ldap_send_unbind': DEBUG util.py:283: unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o DEBUG util.py:283: sasl.c: In function 'ldap_sasl_bind': DEBUG util.py:283: sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_sasl_bind_s': DEBUG util.py:283: sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_parse_sasl_bind_result': DEBUG util.py:283: sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_pvt_sasl_getmechs': DEBUG util.py:283: sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_sasl_interactive_bind': DEBUG util.py:283: sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_pvt_sasl_generic_install': DEBUG util.py:283: sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o DEBUG util.py:283: filter.c: In function 'ldap_pvt_put_filter': DEBUG util.py:283: filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_filter_list': DEBUG util.py:283: filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_simple_filter': DEBUG util.py:283: filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_substring_filter': DEBUG util.py:283: filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_vrFilter': DEBUG util.py:283: filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_vrFilter_list': DEBUG util.py:283: filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_simple_vrFilter': DEBUG util.py:283: filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o DEBUG util.py:283: getattr.c: In function 'ldap_first_attribute': DEBUG util.py:283: getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getattr.c: In function 'ldap_next_attribute': DEBUG util.py:283: getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getattr.c: In function 'ldap_get_attribute_ber': DEBUG util.py:283: getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o DEBUG util.py:283: getvalues.c: In function 'ldap_get_values': DEBUG util.py:283: getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getvalues.c: In function 'ldap_get_values_len': DEBUG util.py:283: getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_ndelay_on': DEBUG util.py:283: os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_ndelay_off': DEBUG util.py:283: os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_socket': DEBUG util.py:283: os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_close_socket': DEBUG util.py:283: os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_prepare_socket': DEBUG util.py:283: os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_poll': DEBUG util.py:283: os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_connect': DEBUG util.py:283: os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "attempting to connect: \n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "connect success\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "connect errno: %d\n", err, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_connect_to_host': DEBUG util.py:283: os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:620:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: getaddrinfo " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:643:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:652:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_select': DEBUG util.py:283: os-ip.c:1126:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: (void)read(s, &ch, 1); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o DEBUG util.py:283: request.c: In function 'ldap_send_initial_request': DEBUG util.py:283: request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_send_server_request': DEBUG util.py:283: request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: ber_tag_t tag, rtag; DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_new_connection': DEBUG util.py:283: request.c:564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:594:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_free_connection': DEBUG util.py:283: request.c:721:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:825:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:831:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_dump_connection': DEBUG util.py:283: request.c:845:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:855:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:860:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:875:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:878:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_dump_requests_and_responses': DEBUG util.py:283: request.c:895:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:899:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:910:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:915:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:925:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_free_request': DEBUG util.py:283: request.c:996:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_chase_v3referrals': DEBUG util.py:283: request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_chase_referrals': DEBUG util.py:283: request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 're_encode_request': DEBUG util.py:283: request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c DEBUG util.py:283: url.c: In function 'ldap_url_parse_ext': DEBUG util.py:283: url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c DEBUG util.py:283: getdn.c: In function 'ldap_get_dn': DEBUG util.py:283: getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_get_dn_ber': DEBUG util.py:283: getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2ufn': DEBUG util.py:283: getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_explode_dn': DEBUG util.py:283: getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_explode_rdn': DEBUG util.py:283: getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2dcedn': DEBUG util.py:283: getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dcedn2dn': DEBUG util.py:283: getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2ad_canonical': DEBUG util.py:283: getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn_normalize': DEBUG util.py:283: getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_bv2dn_x': DEBUG util.py:283: getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2bv_x': DEBUG util.py:283: getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'openldap_ldap_init_w_conf': DEBUG util.py:283: init.c:168:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:176:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'openldap_ldap_init_w_userconf': DEBUG util.py:283: init.c:332:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:336:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'ldap_int_initialize': DEBUG util.py:283: init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:696:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:709:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o DEBUG util.py:283: util-int.c: In function 'ldap_pvt_gethostbyname_a': DEBUG util.py:283: util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o DEBUG util.py:283: os-local.c: In function 'ldap_pvt_ndelay_on': DEBUG util.py:283: os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_ndelay_off': DEBUG util.py:283: os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_socket': DEBUG util.py:283: os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_close_socket': DEBUG util.py:283: os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_connect': DEBUG util.py:283: os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_connect_to_path': DEBUG util.py:283: os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: (void)read(s, &ch, 1); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o DEBUG util.py:283: dnssrv.c: In function 'ldap_domain2hostlist': DEBUG util.py:283: dnssrv.c:291:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int type, class, ttl, size; DEBUG util.py:283: ^ DEBUG util.py:283: dnssrv.c:291:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int type, class, ttl, size; DEBUG util.py:283: ^ DEBUG util.py:283: dnssrv.c: In function 'srv_cmp': DEBUG util.py:283: dnssrv.c:214:1: warning: control reaches end of non-void function [-Wreturn-type] DEBUG util.py:283: } DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_init_ctx': DEBUG util.py:283: tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'alloc_handle': DEBUG util.py:283: tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_connect': DEBUG util.py:283: tls2.c:369:3: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] DEBUG util.py:283: err = ldap_pvt_tls_check_hostname( ld, ssl, host ); DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c:390:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_pvt_tls_accept': DEBUG util.py:283: tls2.c:442:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_start': DEBUG util.py:283: tls2.c:828:8: warning: unused variable 'ssl' [-Wunused-variable] DEBUG util.py:283: void *ssl; DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c:826:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Sockbuf *sb; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c DEBUG util.py:283: schema.c: In function 'ldap_str2structurerule': DEBUG util.py:283: schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: const char * savepos; DEBUG util.py:283: ^ DEBUG util.py:283: schema.c: In function 'ldap_str2nameform': DEBUG util.py:283: schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: const char * savepos; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o apitest.o apitest.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dntest.o dntest.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ftest.o ftest.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o test.o test.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urltest.o urltest.c DEBUG util.py:283: tls_m.c: In function 'tlsm_dump_cipher_info': DEBUG util.py:283: tls_m.c:200:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_verify_cert': DEBUG util.py:283: tls_m.c:1113:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1161:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( debug_level, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_add_cert_from_file': DEBUG util.py:283: tls_m.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_ctx_load_private_key': DEBUG util.py:283: tls_m.c:1408:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_add_key_from_file': DEBUG util.py:283: tls_m.c:1457:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_init_ca_certs': DEBUG util.py:283: tls_m.c:1524:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1557:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1574:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "TLS: cannot compile regex for CA hash files matching\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1586:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1591:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1599:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_get_certdb_prefix': DEBUG util.py:283: tls_m.c:1652:11: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] DEBUG util.py:283: chkpath = certdir; DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_init_open_certdb': DEBUG util.py:283: tls_m.c:1693:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "TLS: certdb config: %s\n", config, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_deferred_init': DEBUG util.py:283: tls_m.c:1746:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1833:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "TLS: using moznss security dir %s prefix %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1872:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1883:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1933:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_clientauth_init': DEBUG util.py:283: tls_m.c:2007:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_ctx_free': DEBUG util.py:283: tls_m.c:2162:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2178:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_deferred_ctx_init': DEBUG util.py:283: tls_m.c:2238:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2253:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2264:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2270:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2284:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2290:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2302:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2309:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2315:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2323:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2329:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2372:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2409:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2457:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2468:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2480:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2487:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2518:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_new': DEBUG util.py:283: tls_m.c:2628:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_accept_or_connect': DEBUG util.py:283: tls_m.c:2681:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_chkhost': DEBUG util.py:283: tls_m.c:2812:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2935:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: At top level: DEBUG util.py:283: tls_m.c:180:1: warning: 'tlsm_dump_cipher_info' defined but not used [-Wunused-function] DEBUG util.py:283: tlsm_dump_cipher_info(PRFileDesc *fd) DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_get_pin': DEBUG util.py:283: tls_m.c:991:8: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: fgets( (char*)phrase, sizeof(phrase), stdin ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_chkhost': DEBUG util.py:283: tls_m.c:2874:36: warning: 'dlen' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: dlen == hlen-1 && !strncasecmp( domain, host+1, dlen )) { DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.2" "libldap-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.2" "libldap.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: test.c: In function 'file_read': DEBUG util.py:283: test.c:123:6: warning: variable 'eof' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int eof; DEBUG util.py:283: ^ DEBUG util.py:283: test.c: In function 'main': DEBUG util.py:283: test.c:282:6: warning: variable 'bound' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int bound, all, scope, attrsonly; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap_r DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" libldap_r.la > version.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o DEBUG util.py:283: thr_posix.c: In function 'ldap_pvt_thread_set_concurrency': DEBUG util.py:283: thr_posix.c:93:2: warning: implicit declaration of function 'pthread_setconcurrency' [-Wimplicit-function-declaration] DEBUG util.py:283: return pthread_setconcurrency( n ); DEBUG util.py:283: ^ DEBUG util.py:283: thr_posix.c: In function 'ldap_pvt_thread_get_concurrency': DEBUG util.py:283: thr_posix.c:107:2: warning: implicit declaration of function 'pthread_getconcurrency' [-Wimplicit-function-declaration] DEBUG util.py:283: return pthread_getconcurrency(); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o DEBUG util.py:283: touch .links DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o DEBUG util.py:283: bind.c: In function 'ldap_bind': DEBUG util.py:283: bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c: In function 'ldap_bind_s': DEBUG util.py:283: bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: error.c: In function 'ldap_err2string': DEBUG util.py:283: error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c: In function 'ldap_parse_result': DEBUG util.py:283: error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: open.c: In function 'ldap_open': DEBUG util.py:283: open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_create': DEBUG util.py:283: open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_initialize': DEBUG util.py:283: open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] DEBUG util.py:283: if (ldap_is_ldapc_url(url)) DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_int_open_connection': DEBUG util.py:283: open.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: open.c: In function 'ldap_dup': DEBUG util.py:283: open.c:536:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c DEBUG util.py:283: compare.c: In function 'ldap_compare_ext': DEBUG util.py:283: compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c DEBUG util.py:283: search.c: In function 'ldap_pvt_search': DEBUG util.py:283: search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'ldap_search': DEBUG util.py:283: search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'ldap_build_search_req': DEBUG util.py:283: search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c DEBUG util.py:283: result.c: In function 'ldap_result': DEBUG util.py:283: result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'chkResponseList': DEBUG util.py:283: result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'wait4msg': DEBUG util.py:283: result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'try_read1msg': DEBUG util.py:283: result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'merge_error_info': DEBUG util.py:283: result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'ldap_msgfree': DEBUG util.py:283: result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'ldap_msgdelete': DEBUG util.py:283: result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c: In function 'try_read1msg': DEBUG util.py:283: result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: lr->lr_res_msgtype = tag; DEBUG util.py:283: ^ DEBUG util.py:283: result.c:449:15: note: 'lr' was declared here DEBUG util.py:283: LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: extended.c: In function 'ldap_extended_operation': DEBUG util.py:283: extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_extended_operation_s': DEBUG util.py:283: extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_parse_extended_result': DEBUG util.py:283: extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'ldap_parse_intermediate': DEBUG util.py:283: extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c DEBUG util.py:283: modify.c: In function 'ldap_modify_ext': DEBUG util.py:283: modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modify.c: In function 'ldap_modify': DEBUG util.py:283: modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c DEBUG util.py:283: add.c: In function 'ldap_add_ext': DEBUG util.py:283: add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o DEBUG util.py:283: modrdn.c: In function 'ldap_rename': DEBUG util.py:283: modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c: In function 'ldap_rename2': DEBUG util.py:283: modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c DEBUG util.py:283: delete.c: In function 'ldap_delete_ext': DEBUG util.py:283: delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: delete.c: In function 'ldap_delete': DEBUG util.py:283: delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_init': DEBUG util.py:283: cyrus.c:91:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_open': DEBUG util.py:283: cyrus.c:350:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c: In function 'ldap_int_sasl_bind': DEBUG util.py:283: cyrus.c:400:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:571:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:590:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: cyrus.c:602:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c DEBUG util.py:283: abandon.c: In function 'ldap_abandon_ext': DEBUG util.py:283: abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c: In function 'ldap_abandon': DEBUG util.py:283: abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c: In function 'do_abandon': DEBUG util.py:283: abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o DEBUG util.py:283: sbind.c: In function 'ldap_simple_bind': DEBUG util.py:283: sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sbind.c: In function 'ldap_simple_bind_s': DEBUG util.py:283: sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c DEBUG util.py:283: unbind.c: In function 'ldap_unbind': DEBUG util.py:283: unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c: In function 'ldap_send_unbind': DEBUG util.py:283: unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o DEBUG util.py:283: sasl.c: In function 'ldap_sasl_bind': DEBUG util.py:283: sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_sasl_bind_s': DEBUG util.py:283: sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_parse_sasl_bind_result': DEBUG util.py:283: sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_pvt_sasl_getmechs': DEBUG util.py:283: sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_sasl_interactive_bind': DEBUG util.py:283: sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c: In function 'ldap_pvt_sasl_generic_install': DEBUG util.py:283: sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o DEBUG util.py:283: filter.c: In function 'ldap_pvt_put_filter': DEBUG util.py:283: filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_filter_list': DEBUG util.py:283: filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_simple_filter': DEBUG util.py:283: filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_substring_filter': DEBUG util.py:283: filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_vrFilter': DEBUG util.py:283: filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_vrFilter_list': DEBUG util.py:283: filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c: In function 'put_simple_vrFilter': DEBUG util.py:283: filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o DEBUG util.py:283: getattr.c: In function 'ldap_first_attribute': DEBUG util.py:283: getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getattr.c: In function 'ldap_next_attribute': DEBUG util.py:283: getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getattr.c: In function 'ldap_get_attribute_ber': DEBUG util.py:283: getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c DEBUG util.py:283: getvalues.c: In function 'ldap_get_values': DEBUG util.py:283: getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getvalues.c: In function 'ldap_get_values_len': DEBUG util.py:283: getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_ndelay_on': DEBUG util.py:283: os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_ndelay_off': DEBUG util.py:283: os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_socket': DEBUG util.py:283: os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_close_socket': DEBUG util.py:283: os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_prepare_socket': DEBUG util.py:283: os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_prepare_socket: " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_poll': DEBUG util.py:283: os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_connect': DEBUG util.py:283: os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "attempting to connect: \n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "connect success\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "connect errno: %d\n", err, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_connect_to_host': DEBUG util.py:283: os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:620:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: getaddrinfo " DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:643:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c:652:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_int_select': DEBUG util.py:283: os-ip.c:1126:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: os-ip.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: (void)read(s, &ch, 1); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o DEBUG util.py:283: url.c: In function 'ldap_url_parse_ext': DEBUG util.py:283: url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o DEBUG util.py:283: request.c: In function 'ldap_send_initial_request': DEBUG util.py:283: request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_send_server_request': DEBUG util.py:283: request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: ber_tag_t tag, rtag; DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_new_connection': DEBUG util.py:283: request.c:564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:594:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_free_connection': DEBUG util.py:283: request.c:721:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:825:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:831:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_dump_connection': DEBUG util.py:283: request.c:845:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:855:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:860:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:875:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:878:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_dump_requests_and_responses': DEBUG util.py:283: request.c:895:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:899:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:910:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:915:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:925:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_free_request': DEBUG util.py:283: request.c:996:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_chase_v3referrals': DEBUG util.py:283: request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 'ldap_chase_referrals': DEBUG util.py:283: request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c: In function 're_encode_request': DEBUG util.py:283: request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o DEBUG util.py:283: getdn.c: In function 'ldap_get_dn': DEBUG util.py:283: getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_get_dn_ber': DEBUG util.py:283: getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2ufn': DEBUG util.py:283: getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_explode_dn': DEBUG util.py:283: getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_explode_rdn': DEBUG util.py:283: getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2dcedn': DEBUG util.py:283: getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dcedn2dn': DEBUG util.py:283: getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2ad_canonical': DEBUG util.py:283: getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn_normalize': DEBUG util.py:283: getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_bv2dn_x': DEBUG util.py:283: getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: getdn.c: In function 'ldap_dn2bv_x': DEBUG util.py:283: getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o DEBUG util.py:283: init.c: In function 'openldap_ldap_init_w_conf': DEBUG util.py:283: init.c:168:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:176:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'openldap_ldap_init_w_userconf': DEBUG util.py:283: init.c:332:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:336:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'ldap_int_initialize': DEBUG util.py:283: init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:696:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:709:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o DEBUG util.py:283: util-int.c: In function 'ldap_pvt_gethostbyname_a': DEBUG util.py:283: util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c DEBUG util.py:283: os-local.c: In function 'ldap_pvt_ndelay_on': DEBUG util.py:283: os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_ndelay_off': DEBUG util.py:283: os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_socket': DEBUG util.py:283: os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_close_socket': DEBUG util.py:283: os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_connect': DEBUG util.py:283: os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_connect_to_path': DEBUG util.py:283: os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: os-local.c: In function 'ldap_pvt_is_socket_ready': DEBUG util.py:283: os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: (void)read(s, &ch, 1); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o DEBUG util.py:283: dnssrv.c: In function 'ldap_domain2hostlist': DEBUG util.py:283: dnssrv.c:291:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int type, class, ttl, size; DEBUG util.py:283: ^ DEBUG util.py:283: dnssrv.c:291:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int type, class, ttl, size; DEBUG util.py:283: ^ DEBUG util.py:283: dnssrv.c: In function 'srv_cmp': DEBUG util.py:283: dnssrv.c:214:1: warning: control reaches end of non-void function [-Wreturn-type] DEBUG util.py:283: } DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_init_ctx': DEBUG util.py:283: tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'alloc_handle': DEBUG util.py:283: tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_connect': DEBUG util.py:283: tls2.c:369:3: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] DEBUG util.py:283: err = ldap_pvt_tls_check_hostname( ld, ssl, host ); DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c:390:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_pvt_tls_accept': DEBUG util.py:283: tls2.c:442:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c: In function 'ldap_int_tls_start': DEBUG util.py:283: tls2.c:828:8: warning: unused variable 'ssl' [-Wunused-variable] DEBUG util.py:283: void *ssl; DEBUG util.py:283: ^ DEBUG util.py:283: tls2.c:826:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Sockbuf *sb; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c DEBUG util.py:283: schema.c: In function 'ldap_str2structurerule': DEBUG util.py:283: schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: const char * savepos; DEBUG util.py:283: ^ DEBUG util.py:283: schema.c: In function 'ldap_str2nameform': DEBUG util.py:283: schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: const char * savepos; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c DEBUG util.py:283: tls_m.c: In function 'tlsm_thr_init_callonce': DEBUG util.py:283: tls_m.c:151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:157:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_dump_cipher_info': DEBUG util.py:283: tls_m.c:200:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_verify_cert': DEBUG util.py:283: tls_m.c:1113:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1161:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( debug_level, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_add_cert_from_file': DEBUG util.py:283: tls_m.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_ctx_load_private_key': DEBUG util.py:283: tls_m.c:1408:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_add_key_from_file': DEBUG util.py:283: tls_m.c:1457:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_init_ca_certs': DEBUG util.py:283: tls_m.c:1524:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1557:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1574:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "TLS: cannot compile regex for CA hash files matching\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1586:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1591:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1599:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_get_certdb_prefix': DEBUG util.py:283: tls_m.c:1652:11: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] DEBUG util.py:283: chkpath = certdir; DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_init_open_certdb': DEBUG util.py:283: tls_m.c:1693:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "TLS: certdb config: %s\n", config, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_deferred_init': DEBUG util.py:283: tls_m.c:1746:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1833:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "TLS: using moznss security dir %s prefix %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1872:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1883:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:1933:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_clientauth_init': DEBUG util.py:283: tls_m.c:2007:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_ctx_free': DEBUG util.py:283: tls_m.c:2162:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2178:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_deferred_ctx_init': DEBUG util.py:283: tls_m.c:2238:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2253:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2264:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2270:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2284:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2290:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2302:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2309:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2315:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2323:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2329:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2372:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2409:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2457:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2468:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2480:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2487:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2518:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_new': DEBUG util.py:283: tls_m.c:2628:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_accept_or_connect': DEBUG util.py:283: tls_m.c:2681:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_chkhost': DEBUG util.py:283: tls_m.c:2812:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c:2935:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: At top level: DEBUG util.py:283: tls_m.c:180:1: warning: 'tlsm_dump_cipher_info' defined but not used [-Wunused-function] DEBUG util.py:283: tlsm_dump_cipher_info(PRFileDesc *fd) DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_get_pin': DEBUG util.py:283: tls_m.c:991:8: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: fgets( (char*)phrase, sizeof(phrase), stdin ); DEBUG util.py:283: ^ DEBUG util.py:283: tls_m.c: In function 'tlsm_session_chkhost': DEBUG util.py:283: tls_m.c:2874:36: warning: 'dlen' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: dlen == hlen-1 && !strncasecmp( domain, host+1, dlen )) { DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread DEBUG util.py:283: test.c: In function 'file_read': DEBUG util.py:283: test.c:123:6: warning: variable 'eof' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int eof; DEBUG util.py:283: ^ DEBUG util.py:283: test.c: In function 'main': DEBUG util.py:283: test.c:282:6: warning: variable 'bound' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int bound, all, scope, attrsonly; DEBUG util.py:283: ^ DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.2" "libldap_r-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.2" "libldap_r.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory librewrite DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o config.o config.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" librewrite.a > version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o context.o context.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o info.o info.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmap.o ldapmap.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o map.o map.c DEBUG util.py:283: context.c: In function 'rewrite_context_apply': DEBUG util.py:283: context.c:219:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" DEBUG util.py:283: ^ DEBUG util.py:283: context.c:219:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: context.c:248:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" DEBUG util.py:283: ^ DEBUG util.py:283: context.c:248:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: context.c:269:222: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: context.c:269:222: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o params.o params.c DEBUG util.py:283: ldapmap.c: In function 'map_ldap_parse': DEBUG util.py:283: ldapmap.c:147:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldapmap.c:147:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rule.o rule.c DEBUG util.py:283: config.c: In function 'rewrite_parse': DEBUG util.py:283: config.c:115:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:115:219: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:130:220: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:130:220: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o session.o session.c DEBUG util.py:283: params.c: In function 'rewrite_param_get': DEBUG util.py:283: params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc = REWRITE_SUCCESS; DEBUG util.py:283: ^ DEBUG util.py:283: params.c: In function 'rewrite_param_destroy': DEBUG util.py:283: params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int count; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o subst.o subst.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o var.o var.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o xmap.o xmap.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rewrite.o rewrite.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o parse.o parse.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c DEBUG util.py:283: ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o DEBUG util.py:283: ar: creating librewrite.a DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory clients DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients DEBUG util.py:283: Entering subdirectory tools DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapsearch > ldsversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o common.o common.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapmodify > ldmversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapdelete > lddversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapmodrdn > ldrversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldappasswd > ldpversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapwhoami > ldwversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c DEBUG util.py:283: ldapmodify.c: In function 'handle_private_option': DEBUG util.py:283: ldapmodify.c:163:6: warning: variable 'crit' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int crit; DEBUG util.py:283: ^ DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapcompare > ldcversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapexop > ldeversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapexop.o ldapexop.c DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s ldapurl > lduversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapurl.o ldapurl.c DEBUG util.py:283: ldapexop.c: In function 'main': DEBUG util.py:283: ldapexop.c:133:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] ); DEBUG util.py:283: ^ DEBUG util.py:283: common.c: In function 'tool_print_ctrls': DEBUG util.py:283: common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses] DEBUG util.py:283: if ( !tool_ctrl_response[j].mask & tool_type ) { DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldsversion.o ldsversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldmversion.o ldmversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lddversion.o lddversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldrversion.o ldrversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldpversion.o ldpversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldwversion.o ldwversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldcversion.o ldcversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldeversion.o ldeversion.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lduversion.o lduversion.c DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory servers DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers DEBUG util.py:283: Entering subdirectory slapd DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: cd overlays; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j static DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c DEBUG util.py:283: building static backends... DEBUG util.py:283: DEBUG util.py:283: cd back-ldif; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: ../../build/mkversion -v "2.4.39" -s -n Versionstr slapd > version.c DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_ldif > version.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c DEBUG util.py:283: overlays.c: In function 'overlay_init': DEBUG util.py:283: overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" ../liboverlays.a > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: ar rs ../liboverlays.a statover.o overlays.o DEBUG util.py:283: ar: creating ../liboverlays.a DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c DEBUG util.py:283: main.c: In function 'parse_syslog_user': DEBUG util.py:283: main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c: In function 'parse_syslog_level': DEBUG util.py:283: main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c: In function 'main': DEBUG util.py:283: main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:740:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: main.c:740:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:846:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:846:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:856:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:856:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:874:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:874:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:915:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: main.c:915:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:1001:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: main.c:1001:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:1056:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: main.c:1056:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: main.c:1005:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: write( waitfds[1], "1", 1 ); DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c DEBUG util.py:283: ldif.c: In function 'fullpath_alloc': DEBUG util.py:283: ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'crc32': DEBUG util.py:283: ldif.c:398:6: warning: unused variable 'i' [-Wunused-variable] DEBUG util.py:283: int i; DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c: In function 'ldif_read_file': DEBUG util.py:283: ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_write_entry': DEBUG util.py:283: ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_send_entry': DEBUG util.py:283: ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_readdir': DEBUG util.py:283: ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_search_entry': DEBUG util.py:283: ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_prepare_create': DEBUG util.py:283: ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_back_add': DEBUG util.py:283: ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_back_db_open': DEBUG util.py:283: ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ldif.c: In function 'ldif_read_entry': DEBUG util.py:283: ldif.c:657:14: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: SLAP_FREE( entry_as_string ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o DEBUG util.py:283: ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o DEBUG util.py:283: ar: creating libback_ldif.a DEBUG util.py:283: a - ldif.o DEBUG util.py:283: a - version.o DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: DEBUG util.py:283: cd back-monitor; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_monitor > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o DEBUG util.py:283: config.c: In function 'config_check_vals': DEBUG util.py:283: config.c:132:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:132:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:184:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:184:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:213:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:213:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:241:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:241:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:252:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:252:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:274:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:274:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:286:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:286:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:310:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:310:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:321:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:321:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'config_set_vals': DEBUG util.py:283: config.c:353:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:353:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:368:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:368:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:388:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:388:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'config_add_vals': DEBUG util.py:283: config.c:412:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:412:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'read_config_file': DEBUG util.py:283: config.c:732:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:732:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:772:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:772:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:788:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:788:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:814:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:814:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:850:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:850:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:865:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:865:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:876:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: unknown directive " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:876:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'slap_cf_aux_table_parse': DEBUG util.py:283: config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1533:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'bindconf_tls_set': DEBUG util.py:283: config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1867:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1879:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1890:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'slap_client_connect': DEBUG util.py:283: config.c:1965:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1965:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2002:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2002:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2036:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2036:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2073:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2073:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'config_fp_parse_line': DEBUG util.py:283: config.c:2278:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2278:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c DEBUG util.py:283: daemon.c: In function 'slapd_add': DEBUG util.py:283: daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: SLAP_SOCK_ADD(id, s, sl); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slapd_remove': DEBUG util.py:283: daemon.c:905:15: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: SLAP_SOCK_DEL(id, s); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_close': DEBUG util.py:283: daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slap_get_listener_addresses': DEBUG util.py:283: daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slap_open_listener': DEBUG util.py:283: daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slapd_daemon_init': DEBUG util.py:283: daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slap_listener': DEBUG util.py:283: daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slapd_daemon_task': DEBUG util.py:283: daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2744:27: warning: variable 'r' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc = 1, fd, w = 0, r = 0; DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2349:16: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: ber_socket_t nfds; DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2347:11: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int ns, nwriters; DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'connectionless_init': DEBUG util.py:283: daemon.c:2873:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2873:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slapd_daemon': DEBUG util.py:283: daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: daemon.c: In function 'slapd_remove': DEBUG util.py:283: daemon.c:925:28: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c:935:54: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_clr_write': DEBUG util.py:283: daemon.c:952:24: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id,wake); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_set_write': DEBUG util.py:283: daemon.c:977:24: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id,wake); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_clr_read': DEBUG util.py:283: daemon.c:993:25: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id,wake); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_set_read': DEBUG util.py:283: daemon.c:1011:25: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id,wake); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_daemon_task': DEBUG util.py:283: daemon.c:2761:10: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slapd_add': DEBUG util.py:283: daemon.c:870:21: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(id,1); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slap_listener': DEBUG util.py:283: daemon.c:1849:21: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slap_sig_shutdown': DEBUG util.py:283: daemon.c:3020:22: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(i,1); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slap_sig_wake': DEBUG util.py:283: daemon.c:3034:21: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(0,1); DEBUG util.py:283: ^ DEBUG util.py:283: daemon.c: In function 'slap_wake_listener': DEBUG util.py:283: daemon.c:3084:21: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: WAKE_LISTENER(0,1); DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c DEBUG util.py:283: init.c: In function 'monitor_back_register_subsys_late': DEBUG util.py:283: init.c:323:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:323:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_register_database_limbo': DEBUG util.py:283: init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_register_overlay_limbo': DEBUG util.py:283: init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_register_entry': DEBUG util.py:283: init.c:469:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:469:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:493:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:493:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:504:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:504:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:516:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:516:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:526:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:526:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:536:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:536:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:563:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:563:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:593:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:593:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_register_entry_parent': DEBUG util.py:283: init.c:654:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:654:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:685:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:685:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:698:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:698:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:723:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:723:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:733:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:733:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:764:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:764:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:798:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:798:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_register_entry_attrs': DEBUG util.py:283: init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_unregister_entry': DEBUG util.py:283: init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_unregister_entry_parent': DEBUG util.py:283: init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_unregister_entry_attrs': DEBUG util.py:283: init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_initialize': DEBUG util.py:283: init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_db_init': DEBUG util.py:283: init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'monitor_back_db_open': DEBUG util.py:283: init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o DEBUG util.py:283: search.c: In function 'do_search': DEBUG util.py:283: search.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_search\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:115:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_search: invalid dn: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:115:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:140:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, " filter: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:140:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:196:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_search: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:196:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:201:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, " attrs:", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:201:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:205:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, " %s", op->ors_attrs[i].an_name.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:205:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c DEBUG util.py:283: search.c: In function 'monitor_back_search': DEBUG util.py:283: search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o DEBUG util.py:283: connection.c: In function 'connections_init': DEBUG util.py:283: connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "connections_init: " DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connections_destroy': DEBUG util.py:283: connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_get': DEBUG util.py:283: connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_init': DEBUG util.py:283: connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_destroy': DEBUG util.py:283: connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_closing': DEBUG util.py:283: connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_close': DEBUG util.py:283: connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_operation': DEBUG util.py:283: connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "connection_operation: " DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "connection_operation: " DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_read_thread': DEBUG util.py:283: connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_read_activate': DEBUG util.py:283: connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_read': DEBUG util.py:283: connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_input': DEBUG util.py:283: connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1566:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1566:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1614:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1614:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1654:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1654:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1661:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1661:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_resched': DEBUG util.py:283: connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "connection_resched: " DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_op_activate': DEBUG util.py:283: connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c: In function 'connection_write': DEBUG util.py:283: connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o DEBUG util.py:283: modify.c: In function 'monitor_back_modify': DEBUG util.py:283: modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o DEBUG util.py:283: bind.c: In function 'monitor_back_bind': DEBUG util.py:283: bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c DEBUG util.py:283: add.c: In function 'do_add': DEBUG util.py:283: add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_add\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c: In function 'fe_op_add': DEBUG util.py:283: add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -fPIC -DPIC -o operational.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c DEBUG util.py:283: filter.c: In function 'get_filter': DEBUG util.py:283: filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'get_filter_list': DEBUG util.py:283: filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'get_ssa': DEBUG util.py:283: filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " error=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'filter_free_x': DEBUG util.py:283: filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'get_simple_vrFilter': DEBUG util.py:283: filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'get_vrFilter': DEBUG util.py:283: filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filter.c: In function 'vrFilter_free': DEBUG util.py:283: filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -fPIC -DPIC -o cache.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c DEBUG util.py:283: cache.c: In function 'monitor_cache_add': DEBUG util.py:283: cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: monitor_entry_t *mp; DEBUG util.py:283: ^ DEBUG util.py:283: cache.c: In function 'monitor_cache_remove': DEBUG util.py:283: cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c DEBUG util.py:283: attr.c: In function 'attr_valadd': DEBUG util.py:283: attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -fPIC -DPIC -o entry.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o DEBUG util.py:283: bconfig.c: In function 'config_generic': DEBUG util.py:283: bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_search_base': DEBUG util.py:283: bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_passwd_hash': DEBUG util.py:283: bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_subordinate': DEBUG util.py:283: bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_suffix': DEBUG util.py:283: bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_rootpw': DEBUG util.py:283: bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_requires': DEBUG util.py:283: bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'slap_loglevel_register': DEBUG util.py:283: bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'slap_loglevel_get': DEBUG util.py:283: bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_updatedn': DEBUG util.py:283: bconfig.c:3649:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3649:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_shadow': DEBUG util.py:283: bconfig.c:3678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:3685:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3685:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_updateref': DEBUG util.py:283: bconfig.c:3724:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3724:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_obsolete': DEBUG util.py:283: bconfig.c:3747:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3747:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_tls_option': DEBUG util.py:283: bconfig.c:3823:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: default: Debug(LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3823:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_tls_config': DEBUG util.py:283: bconfig.c:3848:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3848:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_ldif_resp': DEBUG util.py:283: bconfig.c:3996:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:3996:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'read_config': DEBUG util.py:283: bconfig.c:4188:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:4188:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:4242:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "read_config: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:4242:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:4251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:4251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_add_internal': DEBUG util.py:283: bconfig.c:4966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:4966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:5001:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:5001:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:5010:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:5010:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:5064:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:5064:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:5102:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:5102:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_back_add': DEBUG util.py:283: bconfig.c:5393:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:5393:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_back_modrdn': DEBUG util.py:283: bconfig.c:6073:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c: In function 'config_build_attrs': DEBUG util.py:283: bconfig.c:6409:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6409:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_build_entry': DEBUG util.py:283: bconfig.c:6441:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6441:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_back_db_open': DEBUG util.py:283: bconfig.c:6739:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6739:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6835:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6835:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6876:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6876:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6919:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6919:6: warnincc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c DEBUG util.py:283: g: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6949:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:6949:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c:6726:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Entry *e, *parent; DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c: In function 'config_tool_entry_put': DEBUG util.py:283: bconfig.c:7154:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: struct berval rdn, vals[ 2 ]; DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c: In function 'config_back_initialize': DEBUG util.py:283: bconfig.c:7439:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config_back_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: bconfig.c:7439:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bconfig.c: In function 'config_back_modrdn': DEBUG util.py:283: bconfig.c:6099:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: for ( i=0; ial_next = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: backend.c: In function 'monitor_subsys_backend_init': DEBUG util.py:283: backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c DEBUG util.py:283: entry.c: In function 'str2entry2': DEBUG util.py:283: entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2entry: " DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( slapMode & SLAP_TOOL_MODE DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:252:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:287:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:387:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:401:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c: In function 'entry_encode': DEBUG util.py:283: entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:743:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:797:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c: In function 'entry_decode_dn': DEBUG util.py:283: entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:848:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c: In function 'entry_decode': DEBUG util.py:283: entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:883:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:899:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:904:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:953:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry.c:965:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry.c:861:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int i, j, nattrs, nvals; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c DEBUG util.py:283: backend.c: In function 'backend_init': DEBUG util.py:283: backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c: In function 'backend_add': DEBUG util.py:283: backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "backend_add: " DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c: In function 'backend_startup_one': DEBUG util.py:283: backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c: In function 'backend_startup': DEBUG util.py:283: backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c: In function 'backend_shutdown': DEBUG util.py:283: backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c: In function 'backend_check_controls': DEBUG util.py:283: backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "backend_check_controls: " DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c DEBUG util.py:283: database.c: In function 'monitor_subsys_overlay_init_one': DEBUG util.py:283: database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:117:15: warning: variable 'bi' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: BackendInfo *bi; DEBUG util.py:283: ^ DEBUG util.py:283: database.c: In function 'monitor_subsys_database_init_one': DEBUG util.py:283: database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c: In function 'monitor_back_register_database_and_overlay': DEBUG util.py:283: database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c: In function 'monitor_subsys_database_init': DEBUG util.py:283: database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c DEBUG util.py:283: compare.c: In function 'do_compare': DEBUG util.py:283: compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o DEBUG util.py:283: dn.c: In function 'dnNormalize': DEBUG util.py:283: dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'rdnNormalize': DEBUG util.py:283: dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'dnPretty': DEBUG util.py:283: dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'rdnPretty': DEBUG util.py:283: dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'dnPrettyNormalDN': DEBUG util.py:283: dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'dnPrettyNormal': DEBUG util.py:283: dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn.c: In function 'dnX509normalize': DEBUG util.py:283: dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c DEBUG util.py:283: thread.c: In function 'monitor_subsys_thread_init': DEBUG util.py:283: thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c DEBUG util.py:283: result.c: In function 'send_ldap_ber': DEBUG util.py:283: result.c:336:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:336:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'send_ldap_response': DEBUG util.py:283: result.c:597:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:597:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:676:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c:676:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:697:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:697:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'send_ldap_disconnect': DEBUG util.py:283: result.c:756:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:756:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:780:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:780:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'slap_send_ldap_result': DEBUG util.py:283: result.c:800:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:800:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:808:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:808:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:851:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:851:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'send_ldap_sasl': DEBUG util.py:283: result.c:866:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:866:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:878:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:878:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'slap_send_ldap_extended': DEBUG util.py:283: result.c:902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'slap_send_ldap_intermediate': DEBUG util.py:283: result.c:925:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS2, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:925:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'slap_send_search_entry': DEBUG util.py:283: result.c:1008:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1008:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1051:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1051:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1081:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1081:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1099:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "send_search_entry: " DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1099:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1145:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "send_search_entry: " DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1145:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1152:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1152:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1186:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1186:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1198:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1198:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1212:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1244:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1244:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1265:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1265:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1309:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1309:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1348:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1348:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1362:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1362:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1407:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1407:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1417:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1417:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'slap_send_search_reference': DEBUG util.py:283: result.c:1491:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1491:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1498:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1498:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1508:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1508:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1517:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1517:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1564:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1564:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1600:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1600:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1606:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1606:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1610:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1610:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c: In function 'str2result': DEBUG util.py:283: result.c:1647:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1647:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1668:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1668:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1676:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1676:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1684:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1684:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:1711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:1711:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c: In function 'do_delete': DEBUG util.py:283: delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c DEBUG util.py:283: modify.c: In function 'do_modify': DEBUG util.py:283: modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'fe_op_modify': DEBUG util.py:283: modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'slap_mods_check': DEBUG util.py:283: modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'slap_mods_opattrs': DEBUG util.py:283: modify.c:873:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Modifications *mod, **modtail, *modlast; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c DEBUG util.py:283: ch_malloc.c: In function 'ch_malloc': DEBUG util.py:283: ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ch_malloc.c: In function 'ch_realloc': DEBUG util.py:283: ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ch_malloc.c: In function 'ch_calloc': DEBUG util.py:283: ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ch_malloc.c: In function 'ch_strdup': DEBUG util.py:283: ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c: In function 'monitor_subsys_conn_init': DEBUG util.py:283: conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c: In function 'conn_create': DEBUG util.py:283: conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c DEBUG util.py:283: modrdn.c: In function 'do_modrdn': DEBUG util.py:283: modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c: In function 'fe_op_modrdn': DEBUG util.py:283: modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c: In function 'slap_modrdn2mods': DEBUG util.py:283: modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c DEBUG util.py:283: ava.c: In function 'get_ava': DEBUG util.py:283: ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rww.c: In function 'monitor_subsys_rww_init': DEBUG util.py:283: rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o DEBUG util.py:283: unbind.c: In function 'do_unbind': DEBUG util.py:283: unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c DEBUG util.py:283: value.c: In function 'value_add': DEBUG util.py:283: value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: value.c: In function 'value_add_one': DEBUG util.py:283: value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c DEBUG util.py:283: bind.c: In function 'do_bind': DEBUG util.py:283: bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'fe_op_bind': DEBUG util.py:283: bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'fe_op_bind_success': DEBUG util.py:283: bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c DEBUG util.py:283: abandon.c: In function 'do_abandon': DEBUG util.py:283: abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c DEBUG util.py:283: log.c: In function 'monitor_subsys_log_open': DEBUG util.py:283: log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c DEBUG util.py:283: operation.c: In function 'monitor_subsys_ops_init': DEBUG util.py:283: operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o DEBUG util.py:283: str2filter.c: In function 'str2filter_x': DEBUG util.py:283: str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c DEBUG util.py:283: filterentry.c: In function 'test_filter': DEBUG util.py:283: filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c: In function 'test_filter_and': DEBUG util.py:283: filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c: In function 'test_filter_or': DEBUG util.py:283: filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c: In function 'test_substrings_filter': DEBUG util.py:283: filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c DEBUG util.py:283: sent.c: In function 'monitor_subsys_sent_init': DEBUG util.py:283: sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o DEBUG util.py:283: init.c: In function 'slap_init': DEBUG util.py:283: init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'slap_startup': DEBUG util.py:283: init.c:215:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:215:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'slap_shutdown': DEBUG util.py:283: init.c:227:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:227:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'slap_destroy': DEBUG util.py:283: init.c:239:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:239:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c DEBUG util.py:283: listener.c: In function 'monitor_subsys_listener_init': DEBUG util.py:283: listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c DEBUG util.py:283: user.c: In function 'slap_init_user': DEBUG util.py:283: user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: lock.c: In function 'lock_fopen': DEBUG util.py:283: lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c DEBUG util.py:283: time.c: In function 'monitor_subsys_time_init': DEBUG util.py:283: time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o DEBUG util.py:283: overlay.c: In function 'monitor_subsys_overlay_init': DEBUG util.py:283: overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o DEBUG util.py:283: ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o DEBUG util.py:283: ar: creating libback_monitor.a DEBUG util.py:283: a - init.o DEBUG util.py:283: a - search.o DEBUG util.py:283: a - compare.o DEBUG util.py:283: a - modify.o DEBUG util.py:283: a - bind.o DEBUG util.py:283: a - operational.o DEBUG util.py:283: a - cache.o DEBUG util.py:283: a - entry.o DEBUG util.py:283: a - backend.o DEBUG util.py:283: a - database.o DEBUG util.py:283: a - thread.o DEBUG util.py:283: a - conn.o DEBUG util.py:283: a - rww.o DEBUG util.py:283: a - log.o DEBUG util.py:283: a - operation.o DEBUG util.py:283: a - sent.o DEBUG util.py:283: a - listener.o DEBUG util.py:283: a - time.o DEBUG util.py:283: a - overlay.o DEBUG util.py:283: a - version.o DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: DEBUG util.py:283: cd back-bdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_bdb > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c -fPIC -DPIC -o init.o DEBUG util.py:283: acl.c: In function 'slap_access_allowed': DEBUG util.py:283: acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%c", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%c", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'access_allowed_mask': DEBUG util.py:283: acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'slap_acl_get': DEBUG util.py:283: acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'acl_mask_dnattr': DEBUG util.py:283: acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'slap_acl_mask': DEBUG util.py:283: acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: slap_mask_t oldmask, modmask; DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'acl_check_modlist': DEBUG util.py:283: acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'acl_set_gather': DEBUG util.py:283: acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'acl_string_expand': DEBUG util.py:283: acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c: In function 'regex_matches': DEBUG util.py:283: acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c DEBUG util.py:283: controls.c: In function 'register_supported_control2': DEBUG util.py:283: controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Too many controls registered." DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'slap_global_control': DEBUG util.py:283: controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'get_ctrls': DEBUG util.py:283: controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:731:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:790:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:800:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:818:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:847:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'slap_remove_control': DEBUG util.py:283: controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:984:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:999:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'parseProxyAuthz': DEBUG util.py:283: controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1121:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1128:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1158:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1180:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'parseAssert': DEBUG util.py:283: controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1378:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'parseValuesReturnFilter': DEBUG util.py:283: controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1563:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: controls.c: In function 'parseSearchOptions': DEBUG util.py:283: controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: controls.c:1718:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c DEBUG util.py:283: extended.c: In function 'do_extended': DEBUG util.py:283: extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c: In function 'fe_extended': DEBUG util.py:283: extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c:199:16: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: struct berval reqdata = BER_BVNULL; DEBUG util.py:283: ^ DEBUG util.py:283: extended.c: In function 'whoami_extop': DEBUG util.py:283: extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c DEBUG util.py:283: schema.c: In function 'schema_info': DEBUG util.py:283: schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c: In function 'passwd_extop': DEBUG util.py:283: passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c: In function 'slap_passwd_parse': DEBUG util.py:283: passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c: In function 'slap_passwd_return': DEBUG util.py:283: passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c: In function 'slap_passwd_generate': DEBUG util.py:283: passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: passwd.c: In function 'passwd_extop': DEBUG util.py:283: passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: id.bv_val[id.bv_len] = idNul; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c DEBUG util.py:283: init.c: In function 'bdb_db_init': DEBUG util.py:283: init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'bdb_db_open': DEBUG util.py:283: init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) DEBUG util.py:283: ^ DEBUG util.py:283: init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'bdb_db_close': DEBUG util.py:283: init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'bdb_back_initialize': DEBUG util.py:283: init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c -fPIC -DPIC -o tools.o DEBUG util.py:283: aclparse.c: In function 'parse_acl': DEBUG util.py:283: aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " DEBUG util.py:283: ^ DEBUG util.py:283: aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c DEBUG util.py:283: schema_check.c: In function 'entry_schema_check': DEBUG util.py:283: schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c: In function 'oc_check_required': DEBUG util.py:283: schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_check.c: In function 'oc_check_allowed': DEBUG util.py:283: schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c DEBUG util.py:283: tools.c: In function 'bdb_tool_next_id': DEBUG util.py:283: tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'bdb_tool_entry_put': DEBUG util.py:283: tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'bdb_tool_entry_reindex': DEBUG util.py:283: tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'bdb_tool_entry_modify': DEBUG util.py:283: tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c -fPIC -DPIC -o config.o DEBUG util.py:283: schemaparse.c: In function 'parse_cr': DEBUG util.py:283: schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c: In function 'parse_oc': DEBUG util.py:283: schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c: In function 'parse_at': DEBUG util.py:283: schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c: In function 'parse_syn': DEBUG util.py:283: schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c DEBUG util.py:283: config.c: In function 'bdb_online_index': DEBUG util.py:283: config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'bdb_cf_cleanup': DEBUG util.py:283: config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) DEBUG util.py:283: ^ DEBUG util.py:283: config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'bdb_cf_gen': DEBUG util.py:283: config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc = 1; DEBUG util.py:283: ^ DEBUG util.py:283: config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c -fPIC -DPIC -o add.o DEBUG util.py:283: at.c: In function 'register_at': DEBUG util.py:283: at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c DEBUG util.py:283: ad.c: In function 'slap_bv2undef_ad': DEBUG util.py:283: ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ad.c:784:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ad.c: In function 'file2anlist': DEBUG util.py:283: ad.c:1143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ad.c:1143:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ad.c:1151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ad.c:1151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ad.c:1171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ad.c:1171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syntax.c: In function 'syn_insert': DEBUG util.py:283: syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syntax.c: In function 'syn_add': DEBUG util.py:283: syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", DEBUG util.py:283: ^ DEBUG util.py:283: syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", DEBUG util.py:283: ^ DEBUG util.py:283: syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c DEBUG util.py:283: mr.c: In function 'register_matching_rule': DEBUG util.py:283: mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "register_matching_rule: " DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "register_matching_rule: " DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "register_matching_rule: " DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c: In function 'matching_rule_use_init': DEBUG util.py:283: mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " %s (%s): ", DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c: In function 'bdb_add': DEBUG util.py:283: add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c -fPIC -DPIC -o bind.o DEBUG util.py:283: bind.c: In function 'bdb_bind': DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c -fPIC -DPIC -o compare.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c DEBUG util.py:283: oc.c: In function 'is_entry_objectclass': DEBUG util.py:283: oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " DEBUG util.py:283: ^ DEBUG util.py:283: oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'certificateListValidate': DEBUG util.py:283: schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'octetStringIndexer': DEBUG util.py:283: schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c: In function 'octetStringFilter': DEBUG util.py:283: schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c: In function 'octetStringSubstringsIndexer': DEBUG util.py:283: schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c: In function 'octetStringSubstringsFilter': DEBUG util.py:283: schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen, klen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: size_t slen, mlen, klen; DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c: In function 'nameUIDPretty': DEBUG util.py:283: schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerValidate': DEBUG util.py:283: schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerPretty': DEBUG util.py:283: schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerNormalize': DEBUG util.py:283: schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'certificateExactNormalize': DEBUG util.py:283: schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'issuerAndThisUpdateValidate': DEBUG util.py:283: schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'issuerAndThisUpdatePretty': DEBUG util.py:283: schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'issuerAndThisUpdateNormalize': DEBUG util.py:283: schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'certificateListExactNormalize': DEBUG util.py:283: schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerSerialValidate': DEBUG util.py:283: schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerSerialPretty': DEBUG util.py:283: schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': DEBUG util.py:283: schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema_init.c: In function 'attributeCertificateExactNormalize': DEBUG util.py:283: schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c DEBUG util.py:283: compare.c: In function 'bdb_compare': DEBUG util.py:283: compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c -fPIC -DPIC -o delete.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c DEBUG util.py:283: oidm.c: In function 'oidm_find': DEBUG util.py:283: oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oidm.c: In function 'parse_oidm': DEBUG util.py:283: oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c DEBUG util.py:283: starttls.c: In function 'starttls_extop': DEBUG util.py:283: starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", DEBUG util.py:283: ^ DEBUG util.py:283: starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'authzValidate': DEBUG util.py:283: saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'authzNormalize': DEBUG util.py:283: saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'authzPretty': DEBUG util.py:283: saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'slap_parseURI': DEBUG util.py:283: saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'sasl_sc_sasl2dn': DEBUG util.py:283: saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'slap_sasl_match': DEBUG util.py:283: saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'slap_sasl_check_authz': DEBUG util.py:283: saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'slap_sasl2dn': DEBUG util.py:283: saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c: In function 'slap_sasl_authorized': DEBUG util.py:283: saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c DEBUG util.py:283: referral.c: In function 'validate_global_referral': DEBUG util.py:283: referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c DEBUG util.py:283: root_dse.c: In function 'root_dse_info': DEBUG util.py:283: root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: root_dse.c: In function 'root_dse_read_file': DEBUG util.py:283: root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " DEBUG util.py:283: ^ DEBUG util.py:283: root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c: In function 'bdb_delete': DEBUG util.py:283: delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c -fPIC -DPIC -o modify.o DEBUG util.py:283: sets.c: In function 'slap_set_join': DEBUG util.py:283: sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c DEBUG util.py:283: module.c: In function 'module_init': DEBUG util.py:283: module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c: In function 'module_kill': DEBUG util.py:283: module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c: In function 'module_load': DEBUG util.py:283: module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, DEBUG util.py:283: ^ DEBUG util.py:283: module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, DEBUG util.py:283: ^ DEBUG util.py:283: module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", DEBUG util.py:283: ^ DEBUG util.py:283: module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c DEBUG util.py:283: mra.c: In function 'get_mra': DEBUG util.py:283: mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c DEBUG util.py:283: sl_malloc.c: In function 'slap_sl_malloc': DEBUG util.py:283: sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sl_malloc.c: In function 'slap_sl_calloc': DEBUG util.py:283: sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sl_malloc.c: In function 'slap_sl_realloc': DEBUG util.py:283: sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sl_malloc.c: In function 'slap_sl_free': DEBUG util.py:283: sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " DEBUG util.py:283: ^ DEBUG util.py:283: sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'bdb_modify_internal': DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'bdb_modify': DEBUG util.py:283: modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c DEBUG util.py:283: sasl.c: In function 'sasl_ap_lookup': DEBUG util.py:283: sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_authorize': DEBUG util.py:283: sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slapd_rw_config': DEBUG util.py:283: sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_init': DEBUG util.py:283: sasl.c:1111:3: warning: initialization from incompatible pointer type [enabled by default] DEBUG util.py:283: { SASL_CB_LOG, &slap_sasl_log, NULL }, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1111:3: warning: (near initialization for 'server_callbacks[0].proc') [enabled by default] DEBUG util.py:283: sasl.c:1112:3: warning: initialization from incompatible pointer type [enabled by default] DEBUG util.py:283: { SASL_CB_GETOPT, &slap_sasl_getopt, NULL }, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1112:3: warning: (near initialization for 'server_callbacks[1].proc') [enabled by default] DEBUG util.py:283: sasl.c:1136:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1136:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1173:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1173:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_open': DEBUG util.py:283: sasl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1256:30: warning: assignment from incompatible pointer type [enabled by default] DEBUG util.py:283: session_callbacks[cb].proc = &slap_sasl_log; DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1260:30: warning: assignment from incompatible pointer type [enabled by default] DEBUG util.py:283: session_callbacks[cb].proc = &slap_sasl_authorize; DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1264:30: warning: assignment from incompatible pointer type [enabled by default] DEBUG util.py:283: session_callbacks[cb].proc = &slap_sasl_canonicalize; DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_mechs': DEBUG util.py:283: sasl.c:1402:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1402:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_bind': DEBUG util.py:283: sasl.c:1578:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1578:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_setpass': DEBUG util.py:283: sasl.c:1652:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1652:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c: In function 'slap_sasl_getdn': DEBUG util.py:283: sasl.c:1850:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1850:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sasl.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: sasl.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -fPIC -DPIC -o modrdn.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c DEBUG util.py:283: cancel.c: In function 'cancel_extop': DEBUG util.py:283: cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c DEBUG util.py:283: matchedValues.c: In function 'filter_matched_values': DEBUG util.py:283: matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c DEBUG util.py:283: limits.c: In function 'limits_get': DEBUG util.py:283: limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: limits.c: In function 'limits_parse': DEBUG util.py:283: limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c DEBUG util.py:283: modrdn.c: In function 'bdb_modrdn': DEBUG util.py:283: modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c -fPIC -DPIC -o search.o DEBUG util.py:283: backglue.c: In function 'glue_tool_entry_open': DEBUG util.py:283: backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backglue.c: In function 'glue_db_init': DEBUG util.py:283: backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " DEBUG util.py:283: ^ DEBUG util.py:283: backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backglue.c: In function 'glue_sub_attach': DEBUG util.py:283: backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", DEBUG util.py:283: ^ DEBUG util.py:283: backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backglue.c: In function 'glue_sub_add': DEBUG util.py:283: backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " DEBUG util.py:283: ^ DEBUG util.py:283: backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c DEBUG util.py:283: backover.c: In function 'over_db_config': DEBUG util.py:283: backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "over_db_config(): " DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c: In function 'overlay_register': DEBUG util.py:283: backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c: In function 'overlay_find': DEBUG util.py:283: backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c: In function 'overlay_config': DEBUG util.py:283: backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "overlay_config(): " DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "overlay_config(): " DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "overlay_config(): " DEBUG util.py:283: ^ DEBUG util.py:283: backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ctxcsn.c: In function 'slap_graduate_commit_csn': DEBUG util.py:283: ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ctxcsn.c: In function 'slap_queue_csn': DEBUG util.py:283: ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queing %p %s\n", csn->bv_val, csn->bv_val, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c DEBUG util.py:283: slapadd.c: In function 'getrec0': DEBUG util.py:283: slapadd.c:112:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: slap_DN_strict = prev_DN_strict; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c DEBUG util.py:283: search.c: In function 'bdb_search': DEBUG util.py:283: search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: AttributeName *attrs; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'base_candidate': DEBUG util.py:283: search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'search_candidates': DEBUG util.py:283: search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'send_paged_response': DEBUG util.py:283: search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c -fPIC -DPIC -o extended.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c -fPIC -DPIC -o referral.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c DEBUG util.py:283: referral.c: In function 'bdb_referrals': DEBUG util.py:283: referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c -fPIC -DPIC -o operational.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c DEBUG util.py:283: slapcommon.c: In function 'parse_slapopt': DEBUG util.py:283: slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slapcommon.c: In function 'slap_tool_init': DEBUG util.py:283: slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: slaptest.c: In function 'test_file': DEBUG util.py:283: slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s file " DEBUG util.py:283: ^ DEBUG util.py:283: slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c DEBUG util.py:283: operational.c: In function 'bdb_hasSubordinates': DEBUG util.py:283: operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c -fPIC -DPIC -o attr.o DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c DEBUG util.py:283: attr.c: In function 'bdb_attr_index_config': DEBUG util.py:283: attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c -fPIC -DPIC -o index.o DEBUG util.py:283: alock.c: In function 'alock_share_lock': DEBUG util.py:283: alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int res; DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c DEBUG util.py:283: index.c: In function 'bdb_index_param': DEBUG util.py:283: index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: slap_mask_t mask, type = 0; DEBUG util.py:283: ^ DEBUG util.py:283: index.c: In function 'indexer': DEBUG util.py:283: index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c -fPIC -DPIC -o key.o DEBUG util.py:283: (cd slapi; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all) DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" libslapi.la > version.c DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o DEBUG util.py:283: key.c: In function 'bdb_key_read': DEBUG util.py:283: key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c: In function 'bdb_key_change': DEBUG util.py:283: key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -fPIC -DPIC -o dbcache.o DEBUG util.py:283: aci.c: In function 'aci_list_get_attr_rights': DEBUG util.py:283: aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'aci_init': DEBUG util.py:283: aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'dynacl_aci_mask': DEBUG util.py:283: aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'OpenLDAPaciValidatePerms': DEBUG util.py:283: aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'OpenLDAPaciValidateRight': DEBUG util.py:283: aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'OpenLDAPaciNormalizeRight': DEBUG util.py:283: aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'OpenLDAPaciValidate': DEBUG util.py:283: aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c: In function 'OpenLDAPaciPrettyNormal': DEBUG util.py:283: aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -fPIC -DPIC -o filterindex.o DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -fPIC -DPIC -o dn2entry.o DEBUG util.py:283: syncrepl.c: In function 'do_syncrep2': DEBUG util.py:283: syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'do_syncrepl': DEBUG util.py:283: syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1640:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1640:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:1648:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:1648:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_op_modify': DEBUG util.py:283: syncrepl.c:2096:13: warning: unused variable 'rc' [-Wunused-variable] DEBUG util.py:283: int size, rc; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2095:18: warning: unused variable 'ml' [-Wunused-variable] DEBUG util.py:283: Modifications *ml; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2094:9: warning: unused variable 'ptr' [-Wunused-variable] DEBUG util.py:283: char *ptr; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2092:15: warning: unused variable 'text' [-Wunused-variable] DEBUG util.py:283: const char *text; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c: In function 'syncrepl_message_to_op': DEBUG util.py:283: syncrepl.c:2192:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2192:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2206:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2206:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2216:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2216:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2312:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2312:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_message_to_entry': DEBUG util.py:283: syncrepl.c:2456:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2456:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2466:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2466:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2473:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2473:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2576:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2576:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2585:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2585:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2618:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2618:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_entry': DEBUG util.py:283: syncrepl.c:2718:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2718:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2761:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2761:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2807:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2807:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2819:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2819:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:3179:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:3179:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:3186:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:3186:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:3234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:3234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_del_nonpresent': DEBUG util.py:283: syncrepl.c:3335:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: Filter *cf, *of; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c: In function 'syncrepl_updateCookie': DEBUG util.py:283: syncrepl.c:3816:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:3816:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'dn_callback': DEBUG util.py:283: syncrepl.c:4076:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4076:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4116:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4116:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4196:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4196:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'nonpresent_callback': DEBUG util.py:283: syncrepl.c:4212:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int count = 0; DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c: In function 'null_callback': DEBUG util.py:283: syncrepl.c:4269:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4269:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncinfo_free': DEBUG util.py:283: syncrepl.c:4394:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4394:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'parse_syncrepl_retry': DEBUG util.py:283: syncrepl.c:4650:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4650:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4666:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4666:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4683:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4683:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4693:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4693:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4700:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4700:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'parse_syncrepl_line': DEBUG util.py:283: syncrepl.c:4739:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4739:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4746:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4746:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4806:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4806:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4827:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4827:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4836:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4836:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4857:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4857:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4871:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4871:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4956:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4956:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4975:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4975:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4984:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4984:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:4993:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:4993:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5002:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5002:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5013:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5013:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5023:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5023:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5043:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5043:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5058:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5058:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5073:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5073:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5093:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5093:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5104:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5104:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5125:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5132:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5132:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'add_syncrepl': DEBUG util.py:283: syncrepl.c:5161:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5161:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5172:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5172:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5280:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5280:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_config': DEBUG util.py:283: syncrepl.c:5570:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: syncrepl.c:5570:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncrepl.c: In function 'syncrepl_del_nonpresent.isra.5': DEBUG util.py:283: syncrepl.c:3384:38: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: op->ors_filter = of; DEBUG util.py:283: ^ DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -fPIC -DPIC -o dn2id.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c DEBUG util.py:283: dn2entry.c: In function 'bdb_dn2entry': DEBUG util.py:283: dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c -fPIC -DPIC -o error.o DEBUG util.py:283: error.c: In function 'bdb_errcall': DEBUG util.py:283: error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: error.c: In function 'bdb_msgcall': DEBUG util.py:283: error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -fPIC -DPIC -o id2entry.o DEBUG util.py:283: filterindex.c: In function 'bdb_filter_candidates': DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'list_candidates': DEBUG util.py:283: filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'presence_candidates': DEBUG util.py:283: filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'equality_candidates': DEBUG util.py:283: filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'approx_candidates': DEBUG util.py:283: filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'substring_candidates': DEBUG util.py:283: filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'inequality_candidates': DEBUG util.py:283: filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c -fPIC -DPIC -o idl.o DEBUG util.py:283: dn2id.c: In function 'bdb_dn2id_add': DEBUG util.py:283: dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'bdb_dn2id_delete': DEBUG util.py:283: dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'bdb_dn2id': DEBUG util.py:283: dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'bdb_dn2id_children': DEBUG util.py:283: dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'bdb_dn2idl': DEBUG util.py:283: dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c -fPIC -DPIC -o nextid.o DEBUG util.py:283: id2entry.c: In function 'bdb_entry_get': DEBUG util.py:283: id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c -fPIC -DPIC -o cache.o DEBUG util.py:283: nextid.c: In function 'bdb_last_id': DEBUG util.py:283: nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c -fPIC -DPIC -o trans.o DEBUG util.py:283: trans.c: In function 'bdb_trans_backoff': DEBUG util.py:283: trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c -fPIC -DPIC -o monitor.o DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o DEBUG util.py:283: idl.c: In function 'bdb_idl_cache_put': DEBUG util.py:283: idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'bdb_idl_fetch_key': DEBUG util.py:283: idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'bdb_idl_insert_key': DEBUG util.py:283: idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'bdb_idl_delete_key': DEBUG util.py:283: idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o DEBUG util.py:283: monitor.c: In function 'bdb_monitor_free': DEBUG util.py:283: monitor.c:204:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int i, rc; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'bdb_monitor_initialize': DEBUG util.py:283: monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'bdb_monitor_db_init': DEBUG util.py:283: monitor.c:315:19: warning: unused variable 'bdb' [-Wunused-variable] DEBUG util.py:283: struct bdb_info *bdb = (struct bdb_info *) be->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'bdb_monitor_db_open': DEBUG util.py:283: monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:405:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: getcwd( path, sizeof( path ) ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c DEBUG util.py:283: cache.c: In function 'bdb_entryinfo_add_internal': DEBUG util.py:283: cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: cache.c: In function 'bdb_cache_delete': DEBUG util.py:283: cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: In function 'bdb_cache_release_all': DEBUG util.py:283: cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: In function 'bdb_reader_get': DEBUG util.py:283: cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: At top level: DEBUG util.py:283: cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_lru_print( Cache *cache ) DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_idtree_print(Cache *cache) DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_lru_count( Cache *cache ) DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o DEBUG util.py:283: ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o DEBUG util.py:283: ar: creating libback_bdb.a DEBUG util.py:283: a - init.o DEBUG util.py:283: a - tools.o DEBUG util.py:283: a - config.o DEBUG util.py:283: a - add.o DEBUG util.py:283: a - bind.o DEBUG util.py:283: a - compare.o DEBUG util.py:283: a - delete.o DEBUG util.py:283: a - modify.o DEBUG util.py:283: a - modrdn.o DEBUG util.py:283: a - search.o DEBUG util.py:283: a - extended.o DEBUG util.py:283: a - referral.o DEBUG util.py:283: a - operational.o DEBUG util.py:283: a - attr.o DEBUG util.py:283: a - index.o DEBUG util.py:283: a - key.o DEBUG util.py:283: a - dbcache.o DEBUG util.py:283: a - filterindex.o DEBUG util.py:283: a - dn2entry.o DEBUG util.py:283: a - dn2id.o DEBUG util.py:283: a - error.o DEBUG util.py:283: a - id2entry.o DEBUG util.py:283: a - idl.o DEBUG util.py:283: a - nextid.o DEBUG util.py:283: a - cache.o DEBUG util.py:283: a - trans.o DEBUG util.py:283: a - monitor.o DEBUG util.py:283: a - version.o DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: DEBUG util.py:283: cd back-hdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_hdb > version.c DEBUG util.py:283: printmsg.c: In function 'slapi_int_log_error': DEBUG util.py:283: printmsg.c:88:8: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: lockf( fileno( fp ), F_ULOCK, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o DEBUG util.py:283: slapi_overlay.c: In function 'slapi_op_bind_callback': DEBUG util.py:283: slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.2" "libslapi-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.2" "libslapi.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: touch .links DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -fPIC -DPIC -o config.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -fPIC -DPIC -o init.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -fPIC -DPIC -o tools.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -fPIC -DPIC -o add.o DEBUG util.py:283: add.c: In function 'hdb_add': DEBUG util.py:283: add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -fPIC -DPIC -o bind.o DEBUG util.py:283: config.c: In function 'hdb_online_index': DEBUG util.py:283: config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'hdb_cf_cleanup': DEBUG util.py:283: config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) DEBUG util.py:283: ^ DEBUG util.py:283: config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'hdb_cf_gen': DEBUG util.py:283: config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc = 1; DEBUG util.py:283: ^ DEBUG util.py:283: config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -fPIC -DPIC -o compare.o DEBUG util.py:283: init.c: In function 'hdb_db_init': DEBUG util.py:283: init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'hdb_db_open': DEBUG util.py:283: init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) DEBUG util.py:283: ^ DEBUG util.py:283: init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'hdb_db_close': DEBUG util.py:283: init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'hdb_back_initialize': DEBUG util.py:283: init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -fPIC -DPIC -o delete.o DEBUG util.py:283: tools.c: In function 'bdb_tool_next_id': DEBUG util.py:283: tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'hdb_tool_entry_put': DEBUG util.py:283: tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'hdb_tool_entry_reindex': DEBUG util.py:283: tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'hdb_tool_entry_modify': DEBUG util.py:283: tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -fPIC -DPIC -o modify.o DEBUG util.py:283: bind.c: In function 'hdb_bind': DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -fPIC -DPIC -o modrdn.o DEBUG util.py:283: compare.c: In function 'hdb_compare': DEBUG util.py:283: compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -fPIC -DPIC -o search.o DEBUG util.py:283: delete.c: In function 'hdb_delete': DEBUG util.py:283: delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -fPIC -DPIC -o extended.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -fPIC -DPIC -o referral.o DEBUG util.py:283: modify.c: In function 'hdb_modify_internal': DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'hdb_modify': DEBUG util.py:283: modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -fPIC -DPIC -o operational.o DEBUG util.py:283: modrdn.c: In function 'hdb_modrdn': DEBUG util.py:283: modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -fPIC -DPIC -o attr.o DEBUG util.py:283: referral.c: In function 'hdb_referrals': DEBUG util.py:283: referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -fPIC -DPIC -o index.o DEBUG util.py:283: operational.c: In function 'hdb_hasSubordinates': DEBUG util.py:283: operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -fPIC -DPIC -o key.o DEBUG util.py:283: search.c: In function 'hdb_search': DEBUG util.py:283: search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: AttributeName *attrs; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'base_candidate': DEBUG util.py:283: search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'search_candidates': DEBUG util.py:283: search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'send_paged_response': DEBUG util.py:283: search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -fPIC -DPIC -o dbcache.o DEBUG util.py:283: attr.c: In function 'hdb_attr_index_config': DEBUG util.py:283: attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -fPIC -DPIC -o filterindex.o DEBUG util.py:283: key.c: In function 'hdb_key_read': DEBUG util.py:283: key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c: In function 'hdb_key_change': DEBUG util.py:283: key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -fPIC -DPIC -o trans.o DEBUG util.py:283: index.c: In function 'hdb_index_param': DEBUG util.py:283: index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: slap_mask_t mask, type = 0; DEBUG util.py:283: ^ DEBUG util.py:283: index.c: In function 'indexer': DEBUG util.py:283: index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -fPIC -DPIC -o dn2id.o DEBUG util.py:283: trans.c: In function 'hdb_trans_backoff': DEBUG util.py:283: trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -fPIC -DPIC -o error.o DEBUG util.py:283: dn2entry.c: In function 'hdb_dn2entry': DEBUG util.py:283: dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -fPIC -DPIC -o id2entry.o DEBUG util.py:283: error.c: In function 'hdb_errcall': DEBUG util.py:283: error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: error.c: In function 'hdb_msgcall': DEBUG util.py:283: error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -fPIC -DPIC -o idl.o DEBUG util.py:283: id2entry.c: In function 'hdb_entry_get': DEBUG util.py:283: id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c DEBUG util.py:283: dn2id.c: In function 'hdb_dn2id_add': DEBUG util.py:283: dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'hdb_dn2id_delete': DEBUG util.py:283: dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'hdb_dn2id': DEBUG util.py:283: dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'hdb_dn2idl': DEBUG util.py:283: dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c DEBUG util.py:283: filterindex.c: In function 'hdb_filter_candidates': DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'list_candidates': DEBUG util.py:283: filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'presence_candidates': DEBUG util.py:283: filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'equality_candidates': DEBUG util.py:283: filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'approx_candidates': DEBUG util.py:283: filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'substring_candidates': DEBUG util.py:283: filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'inequality_candidates': DEBUG util.py:283: filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -fPIC -DPIC -o nextid.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -fPIC -DPIC -o cache.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -fPIC -DPIC -o monitor.o DEBUG util.py:283: nextid.c: In function 'hdb_last_id': DEBUG util.py:283: nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'bdb_monitor_free': DEBUG util.py:283: monitor.c:204:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int i, rc; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'hdb_monitor_initialize': DEBUG util.py:283: monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'hdb_monitor_db_init': DEBUG util.py:283: monitor.c:315:19: warning: unused variable 'bdb' [-Wunused-variable] DEBUG util.py:283: struct bdb_info *bdb = (struct bdb_info *) be->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'hdb_monitor_db_open': DEBUG util.py:283: monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:405:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: getcwd( path, sizeof( path ) ); DEBUG util.py:283: ^ DEBUG util.py:283: idl.c: In function 'hdb_idl_cache_put': DEBUG util.py:283: idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'hdb_idl_fetch_key': DEBUG util.py:283: idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'hdb_idl_insert_key': DEBUG util.py:283: idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'hdb_idl_delete_key': DEBUG util.py:283: idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: In function 'hdb_cache_delete': DEBUG util.py:283: cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: In function 'hdb_cache_release_all': DEBUG util.py:283: cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: In function 'hdb_reader_get': DEBUG util.py:283: cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: cache.c: At top level: DEBUG util.py:283: cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_lru_print( Cache *cache ) DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_idtree_print(Cache *cache) DEBUG util.py:283: ^ DEBUG util.py:283: cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] DEBUG util.py:283: bdb_lru_count( Cache *cache ) DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -fPIC -DPIC -o version.o DEBUG util.py:283: ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o DEBUG util.py:283: ar: creating libback_hdb.a DEBUG util.py:283: a - init.o DEBUG util.py:283: a - tools.o DEBUG util.py:283: a - config.o DEBUG util.py:283: a - add.o DEBUG util.py:283: a - bind.o DEBUG util.py:283: a - compare.o DEBUG util.py:283: a - delete.o DEBUG util.py:283: a - modify.o DEBUG util.py:283: a - modrdn.o DEBUG util.py:283: a - search.o DEBUG util.py:283: a - extended.o DEBUG util.py:283: a - referral.o DEBUG util.py:283: a - operational.o DEBUG util.py:283: a - attr.o DEBUG util.py:283: a - index.o DEBUG util.py:283: a - key.o DEBUG util.py:283: a - dbcache.o DEBUG util.py:283: a - filterindex.o DEBUG util.py:283: a - trans.o DEBUG util.py:283: a - dn2entry.o DEBUG util.py:283: a - dn2id.o DEBUG util.py:283: a - error.o DEBUG util.py:283: a - id2entry.o DEBUG util.py:283: a - idl.o DEBUG util.py:283: a - nextid.o DEBUG util.py:283: a - cache.o DEBUG util.py:283: a - monitor.o DEBUG util.py:283: a - version.o DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: DEBUG util.py:283: cd back-mdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_mdb > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o DEBUG util.py:283: init.c: In function 'mdb_db_init': DEBUG util.py:283: init.c:49:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:49:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'mdb_db_open': DEBUG util.py:283: init.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:98:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:98:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:161:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:161:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:187:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:187:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:247:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:247:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:229:7: warning: unused variable 'id' [-Wunused-variable] DEBUG util.py:283: ID id; DEBUG util.py:283: ^ DEBUG util.py:283: init.c: In function 'mdb_back_initialize': DEBUG util.py:283: init.c:393:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:393:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c DEBUG util.py:283: config.c: In function 'mdb_cf_cleanup': DEBUG util.py:283: config.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) DEBUG util.py:283: ^ DEBUG util.py:283: config.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'mdb_cf_gen': DEBUG util.py:283: config.c:572:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:572:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o DEBUG util.py:283: add.c: In function 'mdb_add': DEBUG util.py:283: add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:98:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:98:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:108:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:108:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:147:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:191:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:208:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:208:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:221:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:221:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:233:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:233:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:251:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:299:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:311:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:311:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:321:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:321:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:331:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:344:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:344:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:361:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:361:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o DEBUG util.py:283: bind.c: In function 'mdb_bind': DEBUG util.py:283: bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c DEBUG util.py:283: compare.c: In function 'mdb_compare': DEBUG util.py:283: compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o DEBUG util.py:283: tools.c: In function 'mdb_tool_next_id': DEBUG util.py:283: tools.c:470:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:470:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:479:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:479:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:505:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:505:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:427:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: tools.c: In function 'mdb_tool_entry_put': DEBUG util.py:283: tools.c:620:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:620:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:631:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:631:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:641:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:641:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:655:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:655:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:665:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:687:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:687:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:699:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:699:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:721:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:721:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:740:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:740:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'mdb_tool_entry_reindex': DEBUG util.py:283: tools.c:762:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:762:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:812:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:812:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:826:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:836:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:836:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:865:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:865:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:888:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:888:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:914:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:914:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'mdb_tool_entry_modify': DEBUG util.py:283: tools.c:945:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:945:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:961:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:961:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:991:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:991:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1002:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1002:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c: In function 'mdb_dn2id_upgrade': DEBUG util.py:283: tools.c:1322:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1322:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1347:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1347:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1353:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1353:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1369:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1369:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1377:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1377:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1405:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1405:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1415:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1415:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1421:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1421:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1442:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1442:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1448:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1448:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1454:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1460:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1460:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1483:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: tools.c:1483:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: tools.c:1314:8: warning: unused variable 'ptr' [-Wunused-variable] DEBUG util.py:283: char *ptr; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o DEBUG util.py:283: delete.c: In function 'mdb_delete': DEBUG util.py:283: delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o DEBUG util.py:283: modrdn.c: In function 'mdb_modrdn': DEBUG util.py:283: modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c DEBUG util.py:283: modify.c: In function 'mdb_modify_internal': DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c: In function 'mdb_modify': DEBUG util.py:283: modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c DEBUG util.py:283: operational.c: In function 'mdb_hasSubordinates': DEBUG util.py:283: operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o DEBUG util.py:283: key.c: In function 'mdb_key_read': DEBUG util.py:283: key.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: key.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:64:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:64:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: key.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", DEBUG util.py:283: ^ DEBUG util.py:283: key.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o DEBUG util.py:283: index.c: In function 'mdb_index_param': DEBUG util.py:283: index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: slap_mask_t mask, type = 0; DEBUG util.py:283: ^ DEBUG util.py:283: index.c: In function 'indexer': DEBUG util.py:283: index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: char *err; DEBUG util.py:283: ^ DEBUG util.py:283: index.c:175:10: warning: unused variable 'i' [-Wunused-variable] DEBUG util.py:283: int rc, i; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o DEBUG util.py:283: attr.c: In function 'mdb_attr_dbs_open': DEBUG util.py:283: attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c: In function 'mdb_attr_index_config': DEBUG util.py:283: attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c: In function 'mdb_ad_read': DEBUG util.py:283: attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label] DEBUG util.py:283: done: DEBUG util.py:283: ^ DEBUG util.py:283: attr.c: In function 'mdb_ad_get': DEBUG util.py:283: attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o DEBUG util.py:283: search.c: In function 'search_aliases': DEBUG util.py:283: search.c:144:6: warning: unused variable 'first' [-Wunused-variable] DEBUG util.py:283: int first = 1; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'scope_chunk_get': DEBUG util.py:283: search.c:289:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'scope_chunk_ret': DEBUG util.py:283: search.c:306:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'mdb_search': DEBUG util.py:283: search.c:338:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:338:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:508:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:508:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:584:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:584:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:626:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:626:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:761:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:761:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:782:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:782:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:998:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:998:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:327:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: AttributeName *attrs; DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'base_candidate': DEBUG util.py:283: search.c:1084:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1084:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'search_candidates': DEBUG util.py:283: search.c:1244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'send_paged_response': DEBUG util.py:283: search.c:1317:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1317:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'mdb_search': DEBUG util.py:283: search.c:1021:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: cscope++; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c DEBUG util.py:283: dn2entry.c: In function 'mdb_dn2entry': DEBUG util.py:283: dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o DEBUG util.py:283: filterindex.c: In function 'mdb_filter_candidates': DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'ext_candidates': DEBUG util.py:283: filterindex.c:500:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int scope; DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c: In function 'list_candidates': DEBUG util.py:283: filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_FILTER, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'presence_candidates': DEBUG util.py:283: filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'equality_candidates': DEBUG util.py:283: filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'approx_candidates': DEBUG util.py:283: filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'substring_candidates': DEBUG util.py:283: filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c: In function 'inequality_candidates': DEBUG util.py:283: filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o DEBUG util.py:283: dn2id.c: In function 'mdb_dn2id_add': DEBUG util.py:283: dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'mdb_dn2id_delete': DEBUG util.py:283: dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'mdb_dn2id': DEBUG util.py:283: dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'mdb_dn2sups': DEBUG util.py:283: dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dn2id.c: In function 'mdb_id2name': DEBUG util.py:283: dn2id.c:565:15: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc, len, nlen; DEBUG util.py:283: ^ DEBUG util.py:283: dn2id.c:565:10: warning: variable 'len' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc, len, nlen; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c DEBUG util.py:283: id2entry.c: In function 'mdb_id2entry': DEBUG util.py:283: id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c: In function 'mdb_entry_release': DEBUG util.py:283: id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c: In function 'mdb_entry_get': DEBUG util.py:283: id2entry.c:316:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:316:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:318:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:318:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:337:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:337:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:344:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:344:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:349:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:349:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:358:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:358:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:373:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c: In function 'mdb_opinfo_get': DEBUG util.py:283: id2entry.c:458:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:458:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:472:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:472:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:480:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:480:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:489:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:489:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c: In function 'mdb_entry_partsize': DEBUG util.py:283: id2entry.c:526:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:526:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c: In function 'mdb_entry_encode': DEBUG util.py:283: id2entry.c:584:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:584:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:628:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:628:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:579:6: warning: unused variable 'rc' [-Wunused-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:578:12: warning: unused variable 'len' [-Wunused-variable] DEBUG util.py:283: ber_len_t len, i; DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c: In function 'mdb_entry_decode': DEBUG util.py:283: id2entry.c:654:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:654:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:711:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:711:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:723:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", DEBUG util.py:283: ^ DEBUG util.py:283: id2entry.c:723:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: id2entry.c:649:24: warning: unused variable 'ad' [-Wunused-variable] DEBUG util.py:283: AttributeDescription *ad; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o DEBUG util.py:283: idl.c: In function 'mdb_idl_fetch_key': DEBUG util.py:283: idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'mdb_idl_insert_keys': DEBUG util.py:283: idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: In function 'mdb_idl_delete_keys': DEBUG util.py:283: idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: idl.c: At top level: DEBUG util.py:283: idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] DEBUG util.py:283: static int mdb_idl_delete( ID *ids, ID id ) DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o DEBUG util.py:283: nextid.c: In function 'mdb_next_id': DEBUG util.py:283: nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o DEBUG util.py:283: monitor.c: In function 'mdb_monitor_update': DEBUG util.py:283: monitor.c:121:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) priv; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'mdb_monitor_free': DEBUG util.py:283: monitor.c:153:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int i, rc; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'mdb_monitor_initialize': DEBUG util.py:283: monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'mdb_monitor_db_init': DEBUG util.py:283: monitor.c:262:19: warning: unused variable 'mdb' [-Wunused-variable] DEBUG util.py:283: struct mdb_info *mdb = (struct mdb_info *) be->be_private; DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c: In function 'mdb_monitor_db_open': DEBUG util.py:283: monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:336:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] DEBUG util.py:283: getcwd( path, sizeof( path ) ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o DEBUG util.py:283: ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o DEBUG util.py:283: ar: creating libback_mdb.a DEBUG util.py:283: a - init.o DEBUG util.py:283: a - tools.o DEBUG util.py:283: a - config.o DEBUG util.py:283: a - add.o DEBUG util.py:283: a - bind.o DEBUG util.py:283: a - compare.o DEBUG util.py:283: a - delete.o DEBUG util.py:283: a - modify.o DEBUG util.py:283: a - modrdn.o DEBUG util.py:283: a - search.o DEBUG util.py:283: a - extended.o DEBUG util.py:283: a - operational.o DEBUG util.py:283: a - attr.o DEBUG util.py:283: a - index.o DEBUG util.py:283: a - key.o DEBUG util.py:283: a - filterindex.o DEBUG util.py:283: a - dn2entry.o DEBUG util.py:283: a - dn2id.o DEBUG util.py:283: a - id2entry.o DEBUG util.py:283: a - idl.o DEBUG util.py:283: a - nextid.o DEBUG util.py:283: a - monitor.o DEBUG util.py:283: a - mdb.o DEBUG util.py:283: a - midl.o DEBUG util.py:283: a - version.o DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: DEBUG util.py:283: ar: creating libbackends.a DEBUG util.py:283: a - bdbadd.o DEBUG util.py:283: a - bdbattr.o DEBUG util.py:283: a - bdbbind.o DEBUG util.py:283: a - bdbcache.o DEBUG util.py:283: a - bdbcompare.o DEBUG util.py:283: a - bdbconfig.o DEBUG util.py:283: a - bdbdbcache.o DEBUG util.py:283: a - bdbdelete.o DEBUG util.py:283: a - bdbdn2entry.o DEBUG util.py:283: a - bdbdn2id.o DEBUG util.py:283: a - bdberror.o DEBUG util.py:283: a - bdbextended.o DEBUG util.py:283: a - bdbfilterindex.o DEBUG util.py:283: a - bdbid2entry.o DEBUG util.py:283: a - bdbidl.o DEBUG util.py:283: a - bdbindex.o DEBUG util.py:283: a - bdbinit.o DEBUG util.py:283: a - bdbkey.o DEBUG util.py:283: a - bdbmodify.o DEBUG util.py:283: a - bdbmodrdn.o DEBUG util.py:283: a - bdbmonitor.o DEBUG util.py:283: a - bdbnextid.o DEBUG util.py:283: a - bdboperational.o DEBUG util.py:283: a - bdbreferral.o DEBUG util.py:283: a - bdbsearch.o DEBUG util.py:283: a - bdbtools.o DEBUG util.py:283: a - bdbtrans.o DEBUG util.py:283: a - bdbversion.o DEBUG util.py:283: added backend library back-bdb/libback_bdb.a DEBUG util.py:283: a - hdbadd.o DEBUG util.py:283: a - hdbattr.o DEBUG util.py:283: a - hdbbind.o DEBUG util.py:283: a - hdbcache.o DEBUG util.py:283: a - hdbcompare.o DEBUG util.py:283: a - hdbconfig.o DEBUG util.py:283: a - hdbdbcache.o DEBUG util.py:283: a - hdbdelete.o DEBUG util.py:283: a - hdbdn2entry.o DEBUG util.py:283: a - hdbdn2id.o DEBUG util.py:283: a - hdberror.o DEBUG util.py:283: a - hdbextended.o DEBUG util.py:283: a - hdbfilterindex.o DEBUG util.py:283: a - hdbid2entry.o DEBUG util.py:283: a - hdbidl.o DEBUG util.py:283: a - hdbindex.o DEBUG util.py:283: a - hdbinit.o DEBUG util.py:283: a - hdbkey.o DEBUG util.py:283: a - hdbmodify.o DEBUG util.py:283: a - hdbmodrdn.o DEBUG util.py:283: a - hdbmonitor.o DEBUG util.py:283: a - hdbnextid.o DEBUG util.py:283: a - hdboperational.o DEBUG util.py:283: a - hdbreferral.o DEBUG util.py:283: a - hdbsearch.o DEBUG util.py:283: a - hdbtools.o DEBUG util.py:283: a - hdbtrans.o DEBUG util.py:283: a - hdbversion.o DEBUG util.py:283: added backend library back-hdb/libback_hdb.a DEBUG util.py:283: a - ldifldif.o DEBUG util.py:283: a - ldifversion.o DEBUG util.py:283: added backend library back-ldif/libback_ldif.a DEBUG util.py:283: a - mdbadd.o DEBUG util.py:283: a - mdbattr.o DEBUG util.py:283: a - mdbbind.o DEBUG util.py:283: a - mdbcompare.o DEBUG util.py:283: a - mdbconfig.o DEBUG util.py:283: a - mdbdelete.o DEBUG util.py:283: a - mdbdn2entry.o DEBUG util.py:283: a - mdbdn2id.o DEBUG util.py:283: a - mdbextended.o DEBUG util.py:283: a - mdbfilterindex.o DEBUG util.py:283: a - mdbid2entry.o DEBUG util.py:283: a - mdbidl.o DEBUG util.py:283: a - mdbindex.o DEBUG util.py:283: a - mdbinit.o DEBUG util.py:283: a - mdbkey.o DEBUG util.py:283: a - mdbmdb.o DEBUG util.py:283: a - mdbmidl.o DEBUG util.py:283: a - mdbmodify.o DEBUG util.py:283: a - mdbmodrdn.o DEBUG util.py:283: a - mdbmonitor.o DEBUG util.py:283: a - mdbnextid.o DEBUG util.py:283: a - mdboperational.o DEBUG util.py:283: a - mdbsearch.o DEBUG util.py:283: a - mdbtools.o DEBUG util.py:283: a - mdbversion.o DEBUG util.py:283: added backend library back-mdb/libback_mdb.a DEBUG util.py:283: a - monitorbackend.o DEBUG util.py:283: a - monitorbind.o DEBUG util.py:283: a - monitorcache.o DEBUG util.py:283: a - monitorcompare.o DEBUG util.py:283: a - monitorconn.o DEBUG util.py:283: a - monitordatabase.o DEBUG util.py:283: a - monitorentry.o DEBUG util.py:283: a - monitorinit.o DEBUG util.py:283: a - monitorlistener.o DEBUG util.py:283: a - monitorlog.o DEBUG util.py:283: a - monitormodify.o DEBUG util.py:283: a - monitoroperation.o DEBUG util.py:283: a - monitoroperational.o DEBUG util.py:283: a - monitoroverlay.o DEBUG util.py:283: a - monitorrww.o DEBUG util.py:283: a - monitorsearch.o DEBUG util.py:283: a - monitorsent.o DEBUG util.py:283: a - monitorthread.o DEBUG util.py:283: a - monitortime.o DEBUG util.py:283: a - monitorversion.o DEBUG util.py:283: added backend library back-monitor/libback_monitor.a DEBUG util.py:283: -rw-r--r--. 1 mockbuild mockbuild 8536054 May 19 11:35 libbackends.a DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ DEBUG util.py:283: -lwrap DEBUG util.py:283: libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT DEBUG util.py:283: libtool: link: (cd .libs && cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -c -fno-builtin "slapdS.c") DEBUG util.py:283: libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv slapi/.libs/libslapi.so -lltdl -lwrap -pthread DEBUG util.py:283: rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema DEBUG util.py:283: for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ DEBUG util.py:283: ../../build/shtool mkln -s slapd $i; done DEBUG util.py:283: cd back-dnssrv; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: cd back-ldap; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: cd back-meta; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: cd back-null; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-dnssrv' DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldap' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-meta' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_ldap > version.c DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-null' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_meta > version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_null > version.c DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_dnssrv > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: init.c: In function 'ldap_back_db_open': DEBUG util.py:283: init.c:210:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:210:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: null.c: In function 'null_back_respond': DEBUG util.py:283: null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: null.c: In function 'null_back_initialize': DEBUG util.py:283: null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: init.c: In function 'meta_back_db_init': DEBUG util.py:283: init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'meta_target_finish': DEBUG util.py:283: init.c:202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'meta_back_db_open': DEBUG util.py:283: init.c:253:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: init.c:253:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:244:9: warning: unused variable 'rc' [-Wunused-variable] DEBUG util.py:283: int i, rc; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: bind.c: In function 'dnssrv_back_bind': DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.2" "back_null-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.2" "back_null.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-null' DEBUG util.py:283: cd back-passwd; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-passwd' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_passwd > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: search.c: In function 'dnssrv_back_search': DEBUG util.py:283: search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: referral.c: In function 'dnssrv_back_referrals': DEBUG util.py:283: referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.2 DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.2" "back_dnssrv-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.2" "back_dnssrv.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-dnssrv' DEBUG util.py:283: cd back-perl; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-perl' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_perl > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.2 DEBUG util.py:283: config.c: In function 'slap_idassert_authzfrom_parse': DEBUG util.py:283: config.c:686:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:686:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:698:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:698:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:708:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:708:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'slap_idassert_passthru_parse': DEBUG util.py:283: config.c:755:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:755:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'slap_idassert_parse': DEBUG util.py:283: config.c:805:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:805:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:820:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:820:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:833:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:833:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:847:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:847:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:864:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:864:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:878:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:878:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:901:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:901:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:917:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:917:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:929:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'ldap_back_cf_gen': DEBUG util.py:283: config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'ldap_back_init_cf': DEBUG util.py:283: config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config_back_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config_back_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'ldap_back_exop_whoami': DEBUG util.py:283: config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.2" "back_passwd-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.2" "back_passwd.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-passwd' DEBUG util.py:283: cd back-relay; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-relay' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_relay > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: init.c: In function 'perl_back_initialize': DEBUG util.py:283: init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", DEBUG util.py:283: ^ DEBUG util.py:283: init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'perl_back_db_init': DEBUG util.py:283: init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o DEBUG util.py:283: op.c: In function 'relay_back_select_backend': DEBUG util.py:283: op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: search.c: In function 'ldap_back_munge_filter': DEBUG util.py:283: search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'ldap_back_search': DEBUG util.py:283: search.c:434:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:434:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:507:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:507:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:530:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:530:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: search.c: In function 'perl_back_search': DEBUG util.py:283: search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o DEBUG util.py:283: config.c: In function 'meta_suffixm_config': DEBUG util.py:283: config.c:618:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:618:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:632:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:632:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:643:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:643:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:651:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:651:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'meta_back_cf_gen': DEBUG util.py:283: config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'meta_back_init_cf': DEBUG util.py:283: config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config_back_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "config_back_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'ldap_back_map_config': DEBUG util.py:283: config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'meta_back_cf_gen': DEBUG util.py:283: config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: int i, rc = 0; DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2620:43: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) { DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1135:16: note: 'mc' was declared here DEBUG util.py:283: metacommon_t *mc; DEBUG util.py:283: ^ DEBUG util.py:283: config.c:2803:27: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: ca.line = mt->mt_rwmap.rwm_bva_map[ i ].bv_val; DEBUG util.py:283: ^ DEBUG util.py:283: config.c:1134:16: note: 'mt' was declared here DEBUG util.py:283: metatarget_t *mt; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.2 DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.2" "back_relay-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.2" "back_relay.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-relay' DEBUG util.py:283: cd back-shell; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-shell' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_shell > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o DEBUG util.py:283: fork.c: In function 'forkandexec': DEBUG util.py:283: fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: config.c: In function 'perl_cf': DEBUG util.py:283: config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: SV* loc_sv; DEBUG util.py:283: ^ DEBUG util.py:283: config.c: At top level: DEBUG util.py:283: config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] DEBUG util.py:283: static ConfigOCs ovperlocs[] = { DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c DEBUG util.py:283: bind.c: In function 'ldap_back_bind': DEBUG util.py:283: bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'ldap_back_prepare_conn': DEBUG util.py:283: bind.c:720:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] DEBUG util.py:283: slap_client_keepalive(ld, &li->li_tls.sb_keepalive); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c: In function 'ldap_back_getconn': DEBUG util.py:283: bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'ldap_back_quarantine': DEBUG util.py:283: bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'ldap_back_dobind_int': DEBUG util.py:283: bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'ldap_back_op_result': DEBUG util.py:283: bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'ldap_back_retry': DEBUG util.py:283: bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: bind.c: In function 'perl_back_bind': DEBUG util.py:283: bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: unbind.c: In function 'ldap_back_conn_destroy': DEBUG util.py:283: unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: search.c: In function 'meta_search_dobind_init': DEBUG util.py:283: search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'meta_back_search_start': DEBUG util.py:283: search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'meta_back_search': DEBUG util.py:283: search.c:906:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:906:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s (%s).\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: doabandon = 0, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:796:6: warning: variable 'last' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int last = 0, ncandidates = 0, DEBUG util.py:283: ^ DEBUG util.py:283: search.c: In function 'meta_send_entry': DEBUG util.py:283: search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: compare.c: In function 'perl_back_compare': DEBUG util.py:283: compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: add.c: In function 'ldap_back_add': DEBUG util.py:283: add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:134:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: modify.c: In function 'perl_back_modify': DEBUG util.py:283: modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: add.c: In function 'perl_back_add': DEBUG util.py:283: add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c DEBUG util.py:283: bind.c: In function 'meta_back_bind': DEBUG util.py:283: bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'meta_back_bind_op_result': DEBUG util.py:283: bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'meta_back_dobind': DEBUG util.py:283: bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c: In function 'meta_back_op_result': DEBUG util.py:283: bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o DEBUG util.py:283: result.c: In function 'read_and_send_results': DEBUG util.py:283: result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: unbind.c: In function 'meta_back_conn_destroy': DEBUG util.py:283: unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: modrdn.c: In function 'perl_back_modrdn': DEBUG util.py:283: modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.2" "back_shell-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.2" "back_shell.so") DEBUG util.py:283: extended.c: In function 'ldap_back_exop_passwd': DEBUG util.py:283: extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: extended.c: In function 'ldap_back_exop_generic': DEBUG util.py:283: extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-shell' DEBUG util.py:283: cd back-sock; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sock' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_sock > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: add.c: In function 'meta_back_add': DEBUG util.py:283: add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: delete.c: In function 'perl_back_delete': DEBUG util.py:283: delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-rpath,/usr/lib/perl5/CORE -fstack-protector -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/perl5/CORE -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.2" "back_perl-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.2" "back_perl.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-perl' DEBUG util.py:283: cd back-sql; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sql' DEBUG util.py:283: rm -f version.c DEBUG util.py:283: ../../../build/mkversion -v "2.4.39" back_sql > version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o DEBUG util.py:283: opensock.c: In function 'opensock': DEBUG util.py:283: opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: init.c: In function 'sql_back_initialize': DEBUG util.py:283: init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'backsql_destroy': DEBUG util.py:283: init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'backsql_db_init': DEBUG util.py:283: init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'backsql_db_destroy': DEBUG util.py:283: init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'backsql_db_open': DEBUG util.py:283: init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c: In function 'backsql_db_close': DEBUG util.py:283: init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o DEBUG util.py:283: chain.c: In function 'ldap_chain_op': DEBUG util.py:283: chain.c:450:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:450:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:529:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:529:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'ldap_chain_search': DEBUG util.py:283: chain.c:720:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:720:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:802:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:802:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'ldap_chain_response': DEBUG util.py:283: chain.c:1121:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1121:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'chain_ldadd': DEBUG util.py:283: chain.c:1332:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-chain: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1332:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1352:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-chain: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1352:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1366:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-chain: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1366:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'chain_cf_gen': DEBUG util.py:283: chain.c:1595:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1595:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1605:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1605:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1646:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1646:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1656:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1656:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1707:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1707:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'ldap_chain_db_config': DEBUG util.py:283: chain.c:1821:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1821:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1856:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1856:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c:1867:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:1867:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: chain.c: In function 'chain_initialize': DEBUG util.py:283: chain.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-chain: " DEBUG util.py:283: ^ DEBUG util.py:283: chain.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: config.c: In function 'sql_cf_gen': DEBUG util.py:283: config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'read_baseObject': DEBUG util.py:283: config.c:550:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:550:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:560:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:560:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c:625:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", DEBUG util.py:283: ^ DEBUG util.py:283: config.c:625:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: config.c: In function 'create_baseObject': DEBUG util.py:283: config.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: config.c:656:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o DEBUG util.py:283: distproc.c: In function 'distproc_ldadd': DEBUG util.py:283: distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c: In function 'ldap_distproc_db_config': DEBUG util.py:283: distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c: In function 'ldap_exop_chained_request': DEBUG util.py:283: distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c: In function 'distproc_initialize': DEBUG util.py:283: distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "slapd-distproc: " DEBUG util.py:283: ^ DEBUG util.py:283: distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: distproc.c: At top level: DEBUG util.py:283: distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable] DEBUG util.py:283: static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: monitor.c: In function 'ldap_back_monitor_conn_init': DEBUG util.py:283: monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'ldap_back_monitor_ops_init': DEBUG util.py:283: monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'ldap_back_monitor_initialize': DEBUG util.py:283: monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'ldap_back_monitor_db_open': DEBUG util.py:283: monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: monitor.c: In function 'ldap_back_monitor_db_close': DEBUG util.py:283: monitor.c:1038:20: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: monitor_extra_t *mbe; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.2" "back_ldap-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.2" "back_ldap.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldap' DEBUG util.py:283: cd overlays; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j dynamic DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c DEBUG util.py:283: result.c: In function 'sock_read_and_send_results': DEBUG util.py:283: result.c:61:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:61:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:66:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: result.c:103:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", DEBUG util.py:283: ^ DEBUG util.py:283: result.c:103:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: conn.c: In function 'meta_back_init_one_conn': DEBUG util.py:283: conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] DEBUG util.py:283: slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); DEBUG util.py:283: ^ DEBUG util.py:283: conn.c: In function 'meta_back_get_candidate': DEBUG util.py:283: conn.c:918:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: conn.c: In function 'meta_back_getconn': DEBUG util.py:283: conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:1368:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: metasingleconn_t *msc = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1367:17: warning: variable 'mt' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: metatarget_t *mt = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c: In function 'meta_back_quarantine': DEBUG util.py:283: conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.2 DEBUG util.py:283: search.c: In function 'backsql_attrlist_add': DEBUG util.py:283: search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_process_sub_filter': DEBUG util.py:283: search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_process_filter': DEBUG util.py:283: search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_process_filter_attr': DEBUG util.py:283: search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_srch_query': DEBUG util.py:283: search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_oc_get_candidates': DEBUG util.py:283: search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_search': DEBUG util.py:283: search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_search(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_search(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_search(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_search(): " DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'backsql_entry_get': DEBUG util.py:283: search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ACL, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: search.c: In function 'send_paged_response': DEBUG util.py:283: search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ARGS, DEBUG util.py:283: ^ DEBUG util.py:283: search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.2" "back_sock-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.2" "back_sock.so") DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sock' DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o DEBUG util.py:283: bind.c: In function 'backsql_bind': DEBUG util.py:283: bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c operational.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: compare.c: In function 'backsql_compare': DEBUG util.py:283: compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c entry-id.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.2" "back_meta-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.2" "back_meta.so") DEBUG util.py:283: operational.c: In function 'backsql_operational': DEBUG util.py:283: operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-meta' DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c schema-map.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sql-wrap.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o DEBUG util.py:283: accesslog.c: In function 'log_cf_gen': DEBUG util.py:283: accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c: In function 'accesslog_op_mod': DEBUG util.py:283: accesslog.c:1951:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:1964:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c: In function 'accesslog_db_root': DEBUG util.py:283: accesslog.c:2167:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c: In function 'accesslog_db_open': DEBUG util.py:283: accesslog.c:2267:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:2267:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c: In function 'accesslog_initialize': DEBUG util.py:283: accesslog.c:2321:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:2321:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c:2331:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:2331:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c:2346:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:2346:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: accesslog.c:2361:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: accesslog.c:2361:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o DEBUG util.py:283: sql-wrap.c: In function 'backsql_PrintErrors': DEBUG util.py:283: sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_Prepare': DEBUG util.py:283: sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_BindRowAsStrings_x': DEBUG util.py:283: sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign] DEBUG util.py:283: &col_prec, &col_scale, &col_null ); DEBUG util.py:283: ^ DEBUG util.py:283: In file included from back-sql.h:177:0, DEBUG util.py:283: from proto-sql.h:77, DEBUG util.py:283: from sql-wrap.c:31: DEBUG util.py:283: /usr/include/sql.h:644:15: note: expected 'SQLUINTEGER *' but argument is of type 'SQLINTEGER *' DEBUG util.py:283: SQLRETURN SQL_API SQLDescribeCol(SQLHSTMT StatementHandle, DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c: In function 'backsql_close_db_handle': DEBUG util.py:283: sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_init_db_env': DEBUG util.py:283: sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_free_db_env': DEBUG util.py:283: sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_open_db_handle': DEBUG util.py:283: sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_free_db_conn': DEBUG util.py:283: sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c: In function 'backsql_get_db_conn': DEBUG util.py:283: sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o DEBUG util.py:283: entry-id.c: In function 'backsql_dn2id': DEBUG util.py:283: entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c: In function 'backsql_count_children': DEBUG util.py:283: entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c: In function 'backsql_get_attr_vals': DEBUG util.py:283: entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c: In function 'backsql_id2entry': DEBUG util.py:283: entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c util.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o DEBUG util.py:283: schema-map.c: In function 'backsql_add_sysmaps': DEBUG util.py:283: schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c: In function 'backsql_oc_get_attr_mapping': DEBUG util.py:283: schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c: In function 'backsql_load_schema_map': DEBUG util.py:283: schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " expect_return: " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c: In function 'backsql_free_attr': DEBUG util.py:283: schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c: In function 'backsql_free_oc': DEBUG util.py:283: schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c: In function 'backsql_destroy_schema_map': DEBUG util.py:283: schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c DEBUG util.py:283: modify.c: In function 'backsql_modify': DEBUG util.py:283: modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o DEBUG util.py:283: util.c: In function 'backsql_strcat_x': DEBUG util.py:283: util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " DEBUG util.py:283: ^ DEBUG util.py:283: util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: util.c: In function 'backsql_strfcat_x': DEBUG util.py:283: util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " DEBUG util.py:283: ^ DEBUG util.py:283: util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c DEBUG util.py:283: collect.c: In function 'collect_cf': DEBUG util.py:283: collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: collect.c: In function 'collect_response': DEBUG util.py:283: collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o DEBUG util.py:283: delete.c: In function 'backsql_delete_int': DEBUG util.py:283: delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c: In function 'backsql_delete': DEBUG util.py:283: delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c api.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o DEBUG util.py:283: modrdn.c: In function 'backsql_modrdn': DEBUG util.py:283: modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o DEBUG util.py:283: constraint.c: In function 'constraint_cf_gen': DEBUG util.py:283: constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c: In function 'constraint_uri_cb': DEBUG util.py:283: constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c: In function 'constraint_violation': DEBUG util.py:283: constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c: In function 'constraint_add': DEBUG util.py:283: constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c: In function 'constraint_check_count_violation': DEBUG util.py:283: constraint.c:843:12: warning: unused variable 'b' [-Wunused-variable] DEBUG util.py:283: BerVarray b = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c: In function 'constraint_update': DEBUG util.py:283: constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: constraint.c:978:12: warning: unused variable 'ce' [-Wunused-variable] DEBUG util.py:283: unsigned ce = 0; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o DEBUG util.py:283: add.c: In function 'backsql_modify_delete_all_values': DEBUG util.py:283: add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c: In function 'backsql_modify_internal': DEBUG util.py:283: add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c: In function 'backsql_add_attr': DEBUG util.py:283: add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c: In function 'backsql_add': DEBUG util.py:283: add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_add(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, "backsql_add(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, " backsql_add(): " DEBUG util.py:283: ^ DEBUG util.py:283: add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o DEBUG util.py:283: deref.c: In function 'deref_db_init': DEBUG util.py:283: deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o DEBUG util.py:283: dyngroup.c: In function 'dgroup_cf': DEBUG util.py:283: dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dyngroup.c:86:11: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: ch_free( ap ); DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lodbc -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.2" "back_sql-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.2" "back_sql.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sql' DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o DEBUG util.py:283: dds.c: In function 'dds_initialize': DEBUG util.py:283: dds.c:1909:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: dds.c:1909:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o DEBUG util.py:283: dynlist.c: In function 'dynlist_prepare_entry': DEBUG util.py:283: dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c: In function 'dynlist_build_def_filter': DEBUG util.py:283: dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c: In function 'dl_cfgen': DEBUG util.py:283: dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c: In function 'dynlist_db_open': DEBUG util.py:283: dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o DEBUG util.py:283: memberof.c: In function 'memberof_value_modify': DEBUG util.py:283: memberof.c:421:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:421:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c:463:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:463:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c: In function 'memberof_op_add': DEBUG util.py:283: memberof.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:527:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c: In function 'memberof_op_modify': DEBUG util.py:283: memberof.c:874:11: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c: In function 'mo_cf_gen': DEBUG util.py:283: memberof.c:1925:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:1925:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c:1944:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:1944:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:1956:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c:1974:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:1974:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c: In function 'memberof_db_open': DEBUG util.py:283: memberof.c:2038:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:2038:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: memberof.c: In function 'memberof_initialize': DEBUG util.py:283: memberof.c:2120:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: memberof.c:2120:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o DEBUG util.py:283: ppolicy.c: In function 'ppolicy_cf_default': DEBUG util.py:283: ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_get': DEBUG util.py:283: ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'check_password_quality': DEBUG util.py:283: ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_bind_response': DEBUG util.py:283: ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1123:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_restrict': DEBUG util.py:283: ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1294:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_modify': DEBUG util.py:283: ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1742:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1829:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:2103:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_db_init': DEBUG util.py:283: ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:2263:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c: In function 'ppolicy_initialize': DEBUG util.py:283: ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:2345:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: ppolicy.c:2360:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o DEBUG util.py:283: refint.c: In function 'refint_cf_gen': DEBUG util.py:283: refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c: In function 'refint_search_cb': DEBUG util.py:283: refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:409:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c: In function 'refint_repair': DEBUG util.py:283: refint.c:543:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:543:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c:551:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:551:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c:580:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:580:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c:682:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:682:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c: In function 'refint_response': DEBUG util.py:283: refint.c:871:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:871:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c:887:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:887:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:893:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: refint.c: In function 'refint_initialize': DEBUG util.py:283: refint.c:963:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "refint_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: refint.c:963:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o DEBUG util.py:283: rwmconf.c: In function 'rwm_map_config': DEBUG util.py:283: rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o DEBUG util.py:283: retcode.c: In function 'rc_cf_gen': DEBUG util.py:283: retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c: In function 'retcode_initialize': DEBUG util.py:283: retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o DEBUG util.py:283: rwm.c: In function 'rwm_op_add': DEBUG util.py:283: rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: i; DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c: In function 'rwm_suffixmassage_config': DEBUG util.py:283: rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: " DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwm.c: In function 'rwm_db_config': DEBUG util.py:283: rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o DEBUG util.py:283: sssvlv.c: In function 'select_value': DEBUG util.py:283: sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: sssvlv.c: In function 'sssvlv_initialize': DEBUG util.py:283: sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o DEBUG util.py:283: pcache.c: In function 'add_query_on_top': DEBUG util.py:283: pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Base of added query = %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'query_containment': DEBUG util.py:283: pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Lock QC index = %p\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'add_query': DEBUG util.py:283: pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Added query expires at %ld (%s)\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Lock AQ index = %p\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Unlock AQ index = %p \n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'cache_replacement': DEBUG util.py:283: pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'remove_query_data': DEBUG util.py:283: pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'remove_query_and_data': DEBUG util.py:283: pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'cache_entries': DEBUG util.py:283: pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "UUID for query being added = %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_op_cleanup': DEBUG util.py:283: pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "STORED QUERIES = %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_response': DEBUG util.py:283: pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pc_setpw': DEBUG util.py:283: pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "pc_setpw: hash failed %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pc_bind_search': DEBUG util.py:283: pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "pc_bind_search: cache is stale, " DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_op_bind': DEBUG util.py:283: pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_op_search': DEBUG util.py:283: pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "query template of incoming query = %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Entering QC, querystr = %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "QUERY NOT CACHEABLE\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'consistency_check': DEBUG util.py:283: pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Lock CR index = %p\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Unlock CR index = %p\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "STORED QUERIES = %lu\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pc_cf_gen': DEBUG util.py:283: pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "Template:\n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, " query template: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, "\t%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_db_open2': DEBUG util.py:283: pcache.c:4605:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4605:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_db_open': DEBUG util.py:283: pcache.c:4714:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4714:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4718:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4718:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4723:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4723:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4729:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4729:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_db_close': DEBUG util.py:283: pcache.c:4851:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( pcache_debug, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:4851:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'pcache_initialize': DEBUG util.py:283: pcache.c:5705:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "pcache_initialize: " DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:5705:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:5715:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:5715:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c:5725:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:5725:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: pcache.c: In function 'consistency_check': DEBUG util.py:283: pcache.c:3607:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: } else if ( !templ->ttr && query->expiry_time > ttl ) { DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c: In function 'pcache_db_open2': DEBUG util.py:283: pcache.c:801:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: cq->expiry_time = expiry_time; DEBUG util.py:283: ^ DEBUG util.py:283: pcache.c:604:9: note: 'expiry_time' was declared here DEBUG util.py:283: time_t expiry_time; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o DEBUG util.py:283: translucent.c: In function 'translucent_ldadd': DEBUG util.py:283: translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_cfadd': DEBUG util.py:283: translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_cf_gen': DEBUG util.py:283: translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'glue_parent': DEBUG util.py:283: translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_add': DEBUG util.py:283: translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_modrdn': DEBUG util.py:283: translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_delete': DEBUG util.py:283: translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_modify': DEBUG util.py:283: translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_exop': DEBUG util.py:283: translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_search_cb': DEBUG util.py:283: translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_search': DEBUG util.py:283: translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1073:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_bind': DEBUG util.py:283: translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_connection_destroy': DEBUG util.py:283: translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1223:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_db_config': DEBUG util.py:283: translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1248:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_db_init': DEBUG util.py:283: translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1268:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1277:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_db_open': DEBUG util.py:283: translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1297:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: if(rc) Debug(LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1310:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_db_close': DEBUG util.py:283: translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1329:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_db_destroy': DEBUG util.py:283: translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1352:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_initialize': DEBUG util.py:283: translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: translucent.c:1381:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: translucent.c: In function 'translucent_bind': DEBUG util.py:283: translucent.c:1203:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: op->o_callback = save_cb; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c DEBUG util.py:283: libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o DEBUG util.py:283: valsort.c: In function 'valsort_response': DEBUG util.py:283: valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weights misformatted " DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c: In function 'valsort_add': DEBUG util.py:283: valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c: In function 'valsort_modify': DEBUG util.py:283: valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: valsort.c: In function 'valsort_initialize': DEBUG util.py:283: valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: smbk5pwd.c: In function 'smbk5pwd_cf_func': DEBUG util.py:283: smbk5pwd.c:921:14: warning: variable 'db' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: BackendDB db = *c->be; DEBUG util.py:283: ^ DEBUG util.py:283: smbk5pwd.c: In function 'smbk5pwd_modules_init': DEBUG util.py:283: smbk5pwd.c:1050:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "smbk5pwd: " DEBUG util.py:283: ^ DEBUG util.py:283: smbk5pwd.c:1050:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: smbk5pwd.c:974:2: warning: variable 'dummy_ad' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: dummy_ad; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: unique.c: In function 'unique_new_domain_uri': DEBUG util.py:283: unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_new_domain': DEBUG util.py:283: unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int uri_err = 0; DEBUG util.py:283: ^ DEBUG util.py:283: unique.c: In function 'unique_cf_base': DEBUG util.py:283: unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_cf_attrs': DEBUG util.py:283: unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_cf_strict': DEBUG util.py:283: unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_cf_uri': DEBUG util.py:283: unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_db_init': DEBUG util.py:283: unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_db_destroy': DEBUG util.py:283: unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_open': DEBUG util.py:283: unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "unique_open: overlay initialized\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:832:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_close': DEBUG util.py:283: unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_close\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:853:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'count_attr_cb': DEBUG util.py:283: unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:892:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_search': DEBUG util.py:283: unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1010:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1050:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_add': DEBUG util.py:283: unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1079:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1085:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1110:6: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_modify': DEBUG util.py:283: unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1207:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1213:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c: In function 'unique_modrdn': DEBUG util.py:283: unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1328:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); DEBUG util.py:283: ^ DEBUG util.py:283: unique.c:1334:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.2" "accesslog-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.2" "accesslog.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.2" "auditlog-2.4.so.2") DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.2" "auditlog.so") DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.2" "collect-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.2" "collect.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.2" "constraint-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.2" "constraint.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.2" "dds-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.2" "dds.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.2" "deref-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.2" "deref.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.2" "dyngroup-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.2" "dyngroup.so") DEBUG util.py:283: syncprov.c: In function 'syncprov_state_ctrl': DEBUG util.py:283: syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_done_ctrl': DEBUG util.py:283: syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_sendinfo': DEBUG util.py:283: syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_TRACE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'findbase_cb': DEBUG util.py:283: syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_findbase': DEBUG util.py:283: syncprov.c:436:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c: In function 'syncprov_findcsn': DEBUG util.py:283: syncprov.c:618:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: sync_control *srs = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c: In function 'syncprov_sendresp': DEBUG util.py:283: syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_qtask': DEBUG util.py:283: syncprov.c:988:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c: In function 'syncprov_matchops': DEBUG util.py:283: syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_add_slog': DEBUG util.py:283: syncprov.c:1512:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses] DEBUG util.py:283: while ( se = sl->sl_head ) { DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1569:11: warning: unused variable 'j' [-Wunused-variable] DEBUG util.py:283: int i, j; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c: In function 'syncprov_playlog': DEBUG util.py:283: syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:1707:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int rc; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_search_response': DEBUG util.py:283: syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'sp_cf_gen': DEBUG util.py:283: syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_db_open': DEBUG util.py:283: syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_db_init': DEBUG util.py:283: syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_initialize': DEBUG util.py:283: syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: Debug( LDAP_DEBUG_ANY, DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args] DEBUG util.py:283: syncprov.c: In function 'syncprov_findcsn': DEBUG util.py:283: syncprov.c:621:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: int maxid; DEBUG util.py:283: ^ DEBUG util.py:283: syncprov.c: In function 'syncprov_op_search': DEBUG util.py:283: syncprov.c:2643:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] DEBUG util.py:283: if ( minsid < sl->sl_sids[i] ) { DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.2 DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.2" "dynlist-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.2" "dynlist.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.2" "memberof-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.2" "memberof.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lltdl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.2" "ppolicy-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.2" "ppolicy.so") DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.2" "pcache-2.4.so.2") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.2" "pcache.so") DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.2" "refint-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.2" "refint.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.2" "retcode-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.2" "retcode.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.2" "rwm-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.2" "seqmod-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.2" "rwm.so") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.2" "seqmod.so") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.2" "sssvlv-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.2" "sssvlv.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.2" "syncprov-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.2" "syncprov.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) DEBUG util.py:283: /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.2" "translucent-2.4.so.2") DEBUG util.py:283: libtool: link: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.2 DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.2" "translucent.so") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.2" "unique-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.2" "valsort-2.4.so.2") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.2" "unique.so") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.2" "valsort.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.10.2" "smbk5pwd-2.4.so.2") DEBUG util.py:283: libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.10.2" "smbk5pwd.so") DEBUG util.py:283: libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory tests DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests DEBUG util.py:283: Entering subdirectory progs DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-common.o slapd-common.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-search.o slapd-search.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-read.o slapd-read.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c DEBUG util.py:283: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: slapd-tester.c: In function 'get_search_filters': DEBUG util.py:283: slapd-tester.c:965:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] DEBUG util.py:283: int got_URL = 0; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: slapd-mtread.c: In function 'do_conn': DEBUG util.py:283: slapd-mtread.c:578:6: warning: unused variable 'i' [-Wunused-variable] DEBUG util.py:283: int i = 0, do_retry = maxretries; DEBUG util.py:283: ^ DEBUG util.py:283: slapd-mtread.c: In function 'do_random2': DEBUG util.py:283: slapd-mtread.c:714:35: warning: unused variable 'e' [-Wunused-variable] DEBUG util.py:283: LDAPMessage *res = NULL, *e = NULL; DEBUG util.py:283: ^ DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv DEBUG util.py:283: libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory doc DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc DEBUG util.py:283: Entering subdirectory man DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man DEBUG util.py:283: Entering subdirectory man1 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: PAGES=`cd .; echo *.1`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man3 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: PAGES=`cd .; echo *.3`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man5 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: PAGES=`cd .; echo *.5`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man8 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: PAGES=`cd .; echo *.8`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + popd DEBUG util.py:283: + pushd ltb-project-openldap-ppolicy-check-password-1.1 DEBUG util.py:283: + make 'LDAP_INC=-I../openldap-2.4.39/include -I../openldap-2.4.39/servers/slapd -I../openldap-2.4.39/build-servers/include' DEBUG util.py:283: rm -f check_password.o check_password.so check_password.lo DEBUG util.py:283: rm -f -r .libs DEBUG util.py:283: gcc -g -O2 -Wall -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.4.39/include -I../openldap-2.4.39/servers/slapd -I../openldap-2.4.39/build-servers/include check_password.c DEBUG util.py:283: gcc -shared -o check_password.so check_password.o -lcrack DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + popd DEBUG util.py:283: + exit 0 DEBUG util.py:283: Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.jo4W9u DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + '[' /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm '!=' / ']' DEBUG util.py:283: + rm -rf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm DEBUG util.py:283: ++ dirname /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT DEBUG util.py:283: + mkdir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/ DEBUG util.py:283: + pushd openldap-2.4.39 DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39/openldap-2.4.39 ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm STRIP= DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39 DEBUG util.py:283: Entering subdirectory include DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: make[1]: Nothing to be done for `all'. DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libraries DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries DEBUG util.py:283: Entering subdirectory liblutil DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblber DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblunicode DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap_r DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory librewrite DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory clients DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients DEBUG util.py:283: Entering subdirectory tools DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory servers DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers DEBUG util.py:283: Entering subdirectory slapd DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: building static backends... DEBUG util.py:283: DEBUG util.py:283: cd back-ldif; make -w all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: DEBUG util.py:283: cd back-monitor; make -w all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: DEBUG util.py:283: cd back-bdb; make -w all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: DEBUG util.py:283: cd back-hdb; make -w all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: DEBUG util.py:283: cd back-mdb; make -w all DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: DEBUG util.py:283: cd overlays; make -w static DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: make[3]: Nothing to be done for `static'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: (cd slapi; make -w all) DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: make[3]: Nothing to be done for `all'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: cd overlays; make -w dynamic DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: make[3]: Nothing to be done for `dynamic'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory tests DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests DEBUG util.py:283: Entering subdirectory progs DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: make[2]: Nothing to be done for `all'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory doc DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc DEBUG util.py:283: Entering subdirectory man DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: Making all in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man DEBUG util.py:283: Entering subdirectory man1 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: PAGES=`cd .; echo *.1`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man3 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: PAGES=`cd .; echo *.3`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man5 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: PAGES=`cd .; echo *.5`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man8 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: PAGES=`cd .; echo *.8`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: sed -e "s%LDVERSION%2.4.39%" \ DEBUG util.py:283: -e 's%ETCDIR%/etc/openldap%g' \ DEBUG util.py:283: -e 's%LOCALSTATEDIR%/var%' \ DEBUG util.py:283: -e 's%SYSCONFDIR%/etc/openldap%' \ DEBUG util.py:283: -e 's%DATADIR%/usr/share/openldap%' \ DEBUG util.py:283: -e 's%SBINDIR%/usr/sbin%' \ DEBUG util.py:283: -e 's%BINDIR%/usr/bin%' \ DEBUG util.py:283: -e 's%LIBDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%LIBEXECDIR%/usr/lib%' \ DEBUG util.py:283: -e 's%MODULEDIR%/usr/lib/openldap%' \ DEBUG util.py:283: -e 's%RELEASEDATE%2014/01/26%' \ DEBUG util.py:283: ./$page \ DEBUG util.py:283: | (cd .; soelim -) > $page.tmp; \ DEBUG util.py:283: done DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39 DEBUG util.py:283: Entering subdirectory include DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/include DEBUG util.py:283: for header in ./lber.h lber_types.h \ DEBUG util.py:283: ./ldap.h ./ldap_cdefs.h \ DEBUG util.py:283: ./ldap_schema.h ./ldap_utf8.h \ DEBUG util.py:283: ./slapi-plugin.h ldap_features.h \ DEBUG util.py:283: ./ldif.h ; \ DEBUG util.py:283: do \ DEBUG util.py:283: ../build/shtool install -c -m 644 $header /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/include; \ DEBUG util.py:283: done DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/include' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libraries DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries DEBUG util.py:283: Entering subdirectory liblutil DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: make[2]: Nothing to be done for `install'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblutil' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblber DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f liblber-2.4.so.2.10.2 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.2 liblber-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f liblber-2.4.so.2.10.2 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.2 liblber.so; }; }) DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib' DEBUG util.py:283: /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: finish: PATH="/usr/lib/ccache:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: Libraries have been installed in: DEBUG util.py:283: /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: If you ever happen to want to link against installed libraries DEBUG util.py:283: in a given directory, LIBDIR, you must either use libtool, and DEBUG util.py:283: specify the full pathname of the library, or use the `-LLIBDIR' DEBUG util.py:283: flag during linking and do at least one of the following: DEBUG util.py:283: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable DEBUG util.py:283: during execution DEBUG util.py:283: - add LIBDIR to the `LD_RUN_PATH' environment variable DEBUG util.py:283: during linking DEBUG util.py:283: - use the `-Wl,-rpath -Wl,LIBDIR' linker flag DEBUG util.py:283: - have your system administrator add LIBDIR to `/etc/ld.so.conf' DEBUG util.py:283: See any operating system documentation about shared libraries for DEBUG util.py:283: more information, such as the ld(1) and ld.so(8) manual pages. DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory liblunicode DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: make[2]: Nothing to be done for `install'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblunicode' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: install: warning: relinking `libldap.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libldap-2.4.so.2.10.2 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.2 libldap-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libldap-2.4.so.2.10.2 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.2 libldap.so; }; }) DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib' DEBUG util.py:283: /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: finish: PATH="/usr/lib/ccache:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: Libraries have been installed in: DEBUG util.py:283: /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: If you ever happen to want to link against installed libraries DEBUG util.py:283: in a given directory, LIBDIR, you must either use libtool, and DEBUG util.py:283: specify the full pathname of the library, or use the `-LLIBDIR' DEBUG util.py:283: flag during linking and do at least one of the following: DEBUG util.py:283: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable DEBUG util.py:283: during execution DEBUG util.py:283: - add LIBDIR to the `LD_RUN_PATH' environment variable DEBUG util.py:283: during linking DEBUG util.py:283: - use the `-Wl,-rpath -Wl,LIBDIR' linker flag DEBUG util.py:283: - have your system administrator add LIBDIR to `/etc/ld.so.conf' DEBUG util.py:283: See any operating system documentation about shared libraries for DEBUG util.py:283: more information, such as the ld(1) and ld.so(8) manual pages. DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap DEBUG util.py:283: installing ldap.conf in /etc/openldap DEBUG util.py:283: ../../build/shtool install -c -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/ldap.conf DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory libldap_r DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: install: warning: relinking `libldap_r.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.2 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.2 libldap_r-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.2 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.2 libldap_r.so; }; }) DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib' DEBUG util.py:283: /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: finish: PATH="/usr/lib/ccache:/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: Libraries have been installed in: DEBUG util.py:283: /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: If you ever happen to want to link against installed libraries DEBUG util.py:283: in a given directory, LIBDIR, you must either use libtool, and DEBUG util.py:283: specify the full pathname of the library, or use the `-LLIBDIR' DEBUG util.py:283: flag during linking and do at least one of the following: DEBUG util.py:283: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable DEBUG util.py:283: during execution DEBUG util.py:283: - add LIBDIR to the `LD_RUN_PATH' environment variable DEBUG util.py:283: during linking DEBUG util.py:283: - use the `-Wl,-rpath -Wl,LIBDIR' linker flag DEBUG util.py:283: - have your system administrator add LIBDIR to `/etc/ld.so.conf' DEBUG util.py:283: See any operating system documentation about shared libraries for DEBUG util.py:283: more information, such as the ld(1) and ld.so(8) manual pages. DEBUG util.py:283: ---------------------------------------------------------------------- DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/libldap_r' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory librewrite DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: make[2]: Nothing to be done for `install'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/librewrite' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory clients DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients DEBUG util.py:283: Entering subdirectory tools DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapsearch DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapmodify DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapdelete DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapmodrdn DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldappasswd DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapwhoami DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapcompare DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapexop DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapurl DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapadd DEBUG util.py:283: ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapadd DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients/tools' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/clients' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory servers DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers DEBUG util.py:283: Entering subdirectory slapd DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/run DEBUG util.py:283: /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 755 \ DEBUG util.py:283: slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib DEBUG util.py:283: libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib' DEBUG util.py:283: libtool: install: ../../build/shtool install -c -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapd DEBUG util.py:283: cd back-bdb; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-bdb' DEBUG util.py:283: cd back-dnssrv; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-dnssrv' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_dnssrv.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-dnssrv; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_dnssrv-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.2 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.2 back_dnssrv-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.2 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.2 back_dnssrv.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_dnssrv.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-dnssrv' DEBUG util.py:283: cd back-hdb; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-hdb' DEBUG util.py:283: cd back-ldap; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldap' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_ldap.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldap; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_ldap-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.2 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.2 back_ldap-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.2 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.2 back_ldap.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_ldap.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldap' DEBUG util.py:283: cd back-ldif; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ldif' DEBUG util.py:283: cd back-mdb; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-mdb' DEBUG util.py:283: cd back-meta; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-meta' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_meta.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-meta; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_meta-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.2 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.2 back_meta-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.2 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.2 back_meta.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_meta.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-meta' DEBUG util.py:283: cd back-monitor; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-monitor' DEBUG util.py:283: cd back-ndb; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ndb' DEBUG util.py:283: run configure with --enable-ndb to make back_ndb DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-ndb' DEBUG util.py:283: cd back-null; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-null' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_null.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-null; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_null-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.2 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.2 back_null-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.2 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.2 back_null.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_null.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-null' DEBUG util.py:283: cd back-passwd; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-passwd' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_passwd.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-passwd; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_passwd-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.2 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.2 back_passwd-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.2 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.2 back_passwd.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_passwd.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-passwd' DEBUG util.py:283: cd back-perl; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-perl' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_perl.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-perl; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-rpath,/usr/lib/perl5/CORE -fstack-protector -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/perl5/CORE -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_perl-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.2 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.2 back_perl-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.2 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.2 back_perl.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_perl.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-perl' DEBUG util.py:283: cd back-relay; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-relay' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_relay.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-relay; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_relay-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.2 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.2 back_relay-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.2 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.2 back_relay.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_relay.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-relay' DEBUG util.py:283: cd back-shell; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-shell' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_shell.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-shell; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_shell-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.2 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.2 back_shell-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.2 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.2 back_shell.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_shell.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-shell' DEBUG util.py:283: cd back-sock; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sock' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_sock.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sock; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sock-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.2 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.2 back_sock-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.2 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.2 back_sock.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sock.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sock' DEBUG util.py:283: cd back-sql; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sql' DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sql.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap DEBUG util.py:283: libtool: install: warning: relinking `back_sql.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sql; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lodbc -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sql-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.2 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.2 back_sql-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.2 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.2 back_sql.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sql.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/back-sql' DEBUG util.py:283: cd shell-backends; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/shell-backends' DEBUG util.py:283: make[3]: Nothing to be done for `install'. DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/shell-backends' DEBUG util.py:283: cd slapi; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: if test "yes" = "yes"; then \ DEBUG util.py:283: ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib; \ DEBUG util.py:283: /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib; \ DEBUG util.py:283: fi DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libslapi-2.4.so.2.10.2 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.2 libslapi-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib && { ln -s -f libslapi-2.4.so.2.10.2 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.2 libslapi.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/slapi' DEBUG util.py:283: cd overlays; make -w install DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: libtool: install: warning: relinking `accesslog.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/accesslog-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.2 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.2 accesslog-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.2 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.2 accesslog.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/accesslog.la DEBUG util.py:283: libtool: install: warning: relinking `auditlog.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/auditlog-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.2 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.2 auditlog-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.2 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.2 auditlog.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/auditlog.la DEBUG util.py:283: libtool: install: warning: relinking `collect.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/collect-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.2 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.2 collect-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.2 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.2 collect.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/collect.la DEBUG util.py:283: libtool: install: warning: relinking `constraint.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/constraint-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.2 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.2 constraint-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.2 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.2 constraint.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/constraint.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `dds.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dds-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.2 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.2 dds-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.2 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.2 dds.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dds.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `deref.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/deref-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.2 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.2 deref-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.2 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.2 deref.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/deref.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `dyngroup.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dyngroup-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.2 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.2 dyngroup-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.2 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.2 dyngroup.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dyngroup.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `dynlist.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dynlist-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.2 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.2 dynlist-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.2 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.2 dynlist.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dynlist.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `memberof.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/memberof-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.2 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.2 memberof-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.2 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.2 memberof.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/memberof.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `ppolicy.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lltdl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/ppolicy-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.2 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.2 ppolicy-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.2 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.2 ppolicy.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/ppolicy.la DEBUG util.py:283: libtool: install: warning: relinking `pcache.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/pcache-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.2 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.2 pcache-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.2 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.2 pcache.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/pcache.la DEBUG util.py:283: libtool: install: warning: relinking `refint.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/refint-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.2 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.2 refint-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.2 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.2 refint.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/refint.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `retcode.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/retcode-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.2 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.2 retcode-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.2 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.2 retcode.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/retcode.la DEBUG util.py:283: libtool: install: warning: relinking `rwm.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/rwm-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.2 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.2 rwm-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.2 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.2 rwm.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/rwm.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `seqmod.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/seqmod-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.2 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.2 seqmod-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.2 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.2 seqmod.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/seqmod.la DEBUG util.py:283: libtool: install: warning: relinking `sssvlv.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/sssvlv-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.2 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.2 sssvlv-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.2 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.2 sssvlv.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/sssvlv.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `syncprov.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/syncprov-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.2 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.2 syncprov-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.2 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.2 syncprov.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/syncprov.la DEBUG util.py:283: libtool: install: warning: relinking `translucent.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/translucent-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.2 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.2 translucent-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.2 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.2 translucent.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/translucent.la DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: install: warning: relinking `unique.la' DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/unique-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.2 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.2 unique-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.2 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.2 unique.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/unique.la DEBUG util.py:283: libtool: install: warning: relinking `valsort.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/valsort-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.2 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.2 valsort-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.2 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.2 valsort.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/valsort.la DEBUG util.py:283: libtool: install: warning: relinking `smbk5pwd.la' DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:2:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm) DEBUG util.py:283: libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lssl -lcrypto -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,--as-needed -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.10.2T /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/smbk5pwd-2.4.so.2.10.2 DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.2 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.10.2 smbk5pwd-2.4.so.2; }; }) DEBUG util.py:283: libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.2 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.10.2 smbk5pwd.so; }; }) DEBUG util.py:283: libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/smbk5pwd.la DEBUG util.py:283: libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd/overlays' DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin DEBUG util.py:283: for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/$i; \ DEBUG util.py:283: ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/$i; \ DEBUG util.py:283: done DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf.default DEBUG util.py:283: if test ! -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf; then \ DEBUG util.py:283: echo "installing slapd.conf in /etc/openldap"; \ DEBUG util.py:283: echo "../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf"; \ DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf; \ DEBUG util.py:283: else \ DEBUG util.py:283: echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf" ; \ DEBUG util.py:283: fi DEBUG util.py:283: installing slapd.conf in /etc/openldap DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif.default DEBUG util.py:283: if test ! -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif; then \ DEBUG util.py:283: echo "installing slapd.ldif in /etc/openldap"; \ DEBUG util.py:283: echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif"; \ DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif; \ DEBUG util.py:283: else \ DEBUG util.py:283: echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif" ; \ DEBUG util.py:283: fi DEBUG util.py:283: installing slapd.ldif in /etc/openldap DEBUG util.py:283: ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif DEBUG util.py:283: ../../build/shtool install -c -m 600 ./DB_CONFIG \ DEBUG util.py:283: /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/openldap-data/DB_CONFIG.example DEBUG util.py:283: ../../build/shtool install -c -m 600 ./DB_CONFIG \ DEBUG util.py:283: /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/DB_CONFIG.example DEBUG util.py:283: ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/README DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/collective.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/corba.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/core.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/cosine.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/duaconf.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/dyngroup.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/inetorgperson.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/java.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/misc.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/nis.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/openldap.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/pmi.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/ppolicy.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/ppolicy.ldif DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/collective.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/corba.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/core.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/cosine.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/duaconf.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/dyngroup.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/inetorgperson.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/java.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/misc.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/nis.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/openldap.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/pmi.schema DEBUG util.py:283: ../../build/shtool install -c -m 444 schema/ppolicy.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/ppolicy.schema DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers/slapd' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/servers' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory tests DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests DEBUG util.py:283: Entering subdirectory progs DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: make[2]: Nothing to be done for `install'. DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests/progs' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/tests' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory doc DEBUG util.py:283: make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc DEBUG util.py:283: Entering subdirectory man DEBUG util.py:283: make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: Making install in /builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man DEBUG util.py:283: Entering subdirectory man1 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: PAGES=`cd .; echo *.1`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/$page; \ DEBUG util.py:283: ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/$page; \ DEBUG util.py:283: if test -f "./$page.links" ; then \ DEBUG util.py:283: for link in `cat ./$page.links`; do \ DEBUG util.py:283: echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 as link to $page"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/$link ; \ DEBUG util.py:283: ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/$link; \ DEBUG util.py:283: done; \ DEBUG util.py:283: fi; \ DEBUG util.py:283: done DEBUG util.py:283: installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 as link to ldapmodify.1 DEBUG util.py:283: installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1 DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man1' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man3 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: PAGES=`cd .; echo *.3`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/$page; \ DEBUG util.py:283: ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/$page; \ DEBUG util.py:283: if test -f "./$page.links" ; then \ DEBUG util.py:283: for link in `cat ./$page.links`; do \ DEBUG util.py:283: echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to $page"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/$link ; \ DEBUG util.py:283: ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/$link; \ DEBUG util.py:283: done; \ DEBUG util.py:283: fi; \ DEBUG util.py:283: done DEBUG util.py:283: installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-decode.3 DEBUG util.py:283: installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-encode.3 DEBUG util.py:283: installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to lber-types.3 DEBUG util.py:283: installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_abandon.3 DEBUG util.py:283: installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_add.3 DEBUG util.py:283: installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_add.3 DEBUG util.py:283: installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_add.3 DEBUG util.py:283: installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_bind.3 DEBUG util.py:283: installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_compare.3 DEBUG util.py:283: installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_compare.3 DEBUG util.py:283: installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_compare.3 DEBUG util.py:283: installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_controls.3 DEBUG util.py:283: installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_delete.3 DEBUG util.py:283: installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_delete.3 DEBUG util.py:283: installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_delete.3 DEBUG util.py:283: installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_dup.3 DEBUG util.py:283: installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_error.3 DEBUG util.py:283: installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_error.3 DEBUG util.py:283: installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_error.3 DEBUG util.py:283: installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_error.3 DEBUG util.py:283: installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_error.3 DEBUG util.py:283: installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_extended_operation.3 DEBUG util.py:283: installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_attribute.3 DEBUG util.py:283: installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_entry.3 DEBUG util.py:283: installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_entry.3 DEBUG util.py:283: installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_message.3 DEBUG util.py:283: installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_message.3 DEBUG util.py:283: installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_reference.3 DEBUG util.py:283: installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_first_reference.3 DEBUG util.py:283: installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 DEBUG util.py:283: installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_option.3 DEBUG util.py:283: installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 DEBUG util.py:283: installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 DEBUG util.py:283: installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 DEBUG util.py:283: installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 DEBUG util.py:283: installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 DEBUG util.py:283: installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_memory.3 DEBUG util.py:283: installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modify.3 DEBUG util.py:283: installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modify.3 DEBUG util.py:283: installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modify.3 DEBUG util.py:283: installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modify.3 DEBUG util.py:283: installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 DEBUG util.py:283: installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 DEBUG util.py:283: installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 DEBUG util.py:283: installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_open.3 DEBUG util.py:283: installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_open.3 DEBUG util.py:283: installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_open.3 DEBUG util.py:283: installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_open.3 DEBUG util.py:283: installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_parse_result.3 DEBUG util.py:283: installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_parse_result.3 DEBUG util.py:283: installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_rename.3 DEBUG util.py:283: installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_result.3 DEBUG util.py:283: installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_result.3 DEBUG util.py:283: installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_result.3 DEBUG util.py:283: installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_schema.3 DEBUG util.py:283: installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_search.3 DEBUG util.py:283: installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_search.3 DEBUG util.py:283: installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_search.3 DEBUG util.py:283: installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_search.3 DEBUG util.py:283: installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_sort.3 DEBUG util.py:283: installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_sort.3 DEBUG util.py:283: installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_sort.3 DEBUG util.py:283: installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_tls.3 DEBUG util.py:283: installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_tls.3 DEBUG util.py:283: installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_tls.3 DEBUG util.py:283: installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_tls.3 DEBUG util.py:283: installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 DEBUG util.py:283: installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_url.3 DEBUG util.py:283: installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_url.3 DEBUG util.py:283: installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3 as link to ldap_url.3 DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man3' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man5 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: PAGES=`cd .; echo *.5`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/$page; \ DEBUG util.py:283: ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/$page; \ DEBUG util.py:283: if test -f "./$page.links" ; then \ DEBUG util.py:283: for link in `cat ./$page.links`; do \ DEBUG util.py:283: echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 as link to $page"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/$link ; \ DEBUG util.py:283: ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/$link; \ DEBUG util.py:283: done; \ DEBUG util.py:283: fi; \ DEBUG util.py:283: done DEBUG util.py:283: installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-bdb.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-hdb.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 as link to slapd-bdb.5 DEBUG util.py:283: installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-ldbm.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-ndb.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-shell.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 as link to slapd-sock.5 DEBUG util.py:283: installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5 DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man5' DEBUG util.py:283: DEBUG util.py:283: Entering subdirectory man8 DEBUG util.py:283: make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: PAGES=`cd .; echo *.8`; \ DEBUG util.py:283: for page in $PAGES; do \ DEBUG util.py:283: echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/$page; \ DEBUG util.py:283: ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/$page; \ DEBUG util.py:283: if test -f "./$page.links" ; then \ DEBUG util.py:283: for link in `cat ./$page.links`; do \ DEBUG util.py:283: echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 as link to $page"; \ DEBUG util.py:283: rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/$link ; \ DEBUG util.py:283: ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/$link; \ DEBUG util.py:283: done; \ DEBUG util.py:283: fi; \ DEBUG util.py:283: done DEBUG util.py:283: installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8 DEBUG util.py:283: make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man/man8' DEBUG util.py:283: DEBUG util.py:283: make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc/man' DEBUG util.py:283: DEBUG util.py:283: make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.39/openldap-2.4.39/doc' DEBUG util.py:283: DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + popd DEBUG util.py:283: + pushd ltb-project-openldap-ppolicy-check-password-1.1 DEBUG util.py:283: + install -m 755 check_password.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/ DEBUG util.py:283: + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap DEBUG util.py:283: + cat DEBUG util.py:283: + sed -i -e 's/check_password\.so/check_password.so.1.1/' README DEBUG util.py:283: + mv README README.check_pwd DEBUG util.py:283: ~/build/BUILD/openldap-2.4.39 DEBUG util.py:283: + popd DEBUG util.py:283: + mv /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/check_password.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/check_password.so.1.1 DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/certs DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/lib DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var DEBUG util.py:283: + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/lib/ldap DEBUG util.py:283: + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/run/openldap DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/tmpfiles.d/ DEBUG util.py:283: + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/tmpfiles.d/slapd.conf DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/ldap.conf DEBUG util.py:283: + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/ldap.conf DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec DEBUG util.py:283: + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap DEBUG util.py:283: + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/functions DEBUG util.py:283: + install -m 0755 /builddir/build/SOURCES/libexec-convert-config.sh /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/convert-config.sh DEBUG util.py:283: + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/check-config.sh DEBUG util.py:283: + install -m 0755 /builddir/build/SOURCES/libexec-upgrade-db.sh /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/upgrade-db.sh DEBUG util.py:283: + install -m 0755 /builddir/build/SOURCES/libexec-create-certdb.sh /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/create-certdb.sh DEBUG util.py:283: + install -m 0755 /builddir/build/SOURCES/libexec-generate-server-cert.sh /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/libexec/openldap/generate-server-cert.sh DEBUG util.py:283: + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm||g' /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf DEBUG util.py:283: + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm||g' /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-bdb.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-hdb.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-ldbm.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-ndb.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-shell.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/man/man8/slaptest.8 DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif.default DEBUG util.py:283: + rm -f '/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/*.default' DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/systemd/system DEBUG util.py:283: + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/systemd/system/slapd.service DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/sysconfig DEBUG util.py:283: + install -m 644 /builddir/build/SOURCES/slapd.sysconfig /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/sysconfig/slapd DEBUG util.py:283: + mv /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/ DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapacl /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapadd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapauth /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapcat /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapdn /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapindex /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slappasswd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slaptest /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapschema DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapacl /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapadd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapauth /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapcat /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapdn /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapindex /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slappasswd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slaptest /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/slapschema DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapacl DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapadd DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapauth DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapcat DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapdn DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapindex DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slappasswd DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slaptest DEBUG util.py:283: + for X in acl add auth cat dn index passwd test schema DEBUG util.py:283: + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapschema DEBUG util.py:283: + chmod 0755 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi-2.4.so.2.10.2 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi.so DEBUG util.py:283: + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi.la DEBUG util.py:283: + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share DEBUG util.py:283: + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/openldap-servers DEBUG util.py:283: + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/openldap-servers/slapd.ldif DEBUG util.py:283: + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.d DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.conf DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/slapd.ldif DEBUG util.py:283: + mv /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/schema/README README.schema DEBUG util.py:283: + mv /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/etc/openldap/DB_CONFIG.example /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/openldap-servers/DB_CONFIG.example DEBUG util.py:283: + chmod 0644 openldap-2.4.39/servers/slapd/back-sql/rdbms_depend/timesten/create_schema.sh openldap-2.4.39/servers/slapd/back-sql/rdbms_depend/timesten/ttcreate_schema.sh DEBUG util.py:283: + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/openldap-servers/DB_CONFIG.example DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi.la DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/accesslog.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/auditlog.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_dnssrv.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_ldap.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_meta.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_null.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_passwd.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_perl.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_relay.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_shell.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sock.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sql.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/collect.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/constraint.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dds.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/deref.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dyngroup.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dynlist.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/memberof.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/pcache.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/ppolicy.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/refint.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/retcode.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/rwm.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/seqmod.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/smbk5pwd.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/sssvlv.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/syncprov.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/translucent.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/unique.so /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/valsort.so DEBUG util.py:283: + rm -f /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/openldap-data/DB_CONFIG.example DEBUG util.py:283: + rmdir /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/var/openldap-data DEBUG util.py:283: + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/openldap-2.4.39 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapsearch DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapwhoami DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapmodify DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldappasswd DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapexop DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapurl DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapmodrdn DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapcompare DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/bin/ldapdelete DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/rwm-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/translucent-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/sssvlv-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/pcache-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/accesslog-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_relay-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/smbk5pwd-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/deref-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_perl-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_dnssrv-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_shell-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/ppolicy-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/unique-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_ldap-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/collect-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dyngroup-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/memberof-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_null-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/syncprov-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_passwd-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/valsort-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/seqmod-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/auditlog-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sql-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dds-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/constraint-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/check_password.so.1.1 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_meta-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/back_sock-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/refint-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/retcode-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/openldap/dynlist-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap_r-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/liblber-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libldap-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/lib/libslapi-2.4.so.2.10.2 DEBUG util.py:283: extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/sbin/slapd DEBUG util.py:283: /usr/lib/rpm/sepdebugcrcfix: Updated 46 CRC32s, 0 CRC32s did match. DEBUG util.py:283: symlinked /usr/lib/debug/usr/bin/ldapmodify.debug to /usr/lib/debug/usr/bin/ldapadd.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/liblber-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/liblber.so.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libldap-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libldap-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/pcache-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/pcache-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/collect-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/collect-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_sql-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_sql-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/auditlog-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/auditlog-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_relay-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_relay-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/rwm-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/rwm-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/dyngroup-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/dyngroup-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_null-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_null-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/unique-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/unique-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/dds-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/dds-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/retcode-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/retcode-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_shell-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_shell-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/ppolicy-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/ppolicy-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/refint-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/refint-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/dynlist-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/dynlist-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/syncprov-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/syncprov-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/memberof-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/memberof-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_dnssrv-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_dnssrv-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/constraint-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/constraint-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/accesslog-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/accesslog-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/seqmod-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/seqmod-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_sock-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_sock-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_meta-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_meta-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/deref-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/deref-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_perl-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_perl-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_passwd-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_passwd-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/smbk5pwd-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/smbk5pwd-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/valsort-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/valsort-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/translucent-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/translucent-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/sssvlv-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/sssvlv-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/openldap/back_ldap-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/openldap/back_ldap-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libslapi-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libslapi-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libldap_r.so.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/liblber-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/liblber-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libldap-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libldap.so.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/lib/libslapi-2.4.so.2.10.2.debug to /usr/lib/debug/usr/lib/libslapi.so.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapauth.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slappasswd.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slaptest.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapadd.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapschema.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapacl.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapindex.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapdn.debug DEBUG util.py:283: symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapcat.debug DEBUG util.py:283: cpio: openldap-2.4.39/openldap-2.4.39/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory DEBUG util.py:283: 19311 blocks DEBUG util.py:283: + /usr/lib/rpm/check-buildroot DEBUG util.py:283: + /usr/lib/rpm/redhat/brp-compress DEBUG util.py:283: + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip DEBUG util.py:283: + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 DEBUG util.py:283: + /usr/lib/rpm/redhat/brp-python-hardlink DEBUG util.py:283: + /usr/lib/rpm/redhat/brp-java-repack-jars DEBUG util.py:283: Processing files: openldap-2.4.39-6.el7.armv7hl DEBUG util.py:283: Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.PiDWNz DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + export DOCDIR DEBUG util.py:283: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/CHANGES /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/LICENSE /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/README /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-2.4.39 DEBUG util.py:283: + exit 0 DEBUG util.py:283: Provides: config(openldap) = 2.4.39-6.el7 liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 openldap = 2.4.39-6.el7 openldap(armv7hl-32) = 2.4.39-6.el7 DEBUG util.py:283: Requires(interp): /bin/sh /sbin/ldconfig DEBUG util.py:283: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:283: Requires(post): /bin/sh coreutils rpm DEBUG util.py:283: Requires(postun): /sbin/ldconfig DEBUG util.py:283: Requires: /bin/bash ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libresolv.so.2 libresolv.so.2(GLIBC_2.4) libsasl2.so.3 libsmime3.so libssl3.so libssl3.so(NSS_3.14) libssl3.so(NSS_3.2) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) rtld(GNU_HASH) DEBUG util.py:283: Processing files: openldap-devel-2.4.39-6.el7.armv7hl DEBUG util.py:283: Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.o3JLar DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-devel-2.4.39 DEBUG util.py:283: + export DOCDIR DEBUG util.py:283: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-devel-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/doc/drafts /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-devel-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/doc/rfc /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-devel-2.4.39 DEBUG util.py:283: + exit 0 DEBUG util.py:283: Provides: openldap-devel = 2.4.39-6.el7 openldap-devel(armv7hl-32) = 2.4.39-6.el7 DEBUG util.py:283: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:283: Requires: liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 DEBUG util.py:283: Processing files: openldap-servers-2.4.39-6.el7.armv7hl DEBUG util.py:283: Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.Kd6slD DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + export DOCDIR DEBUG util.py:283: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/contrib/slapd-modules/smbk5pwd/README.smbk5pwd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/doc/guide/admin/guide.html /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/doc/guide/admin/allmail-en.png openldap-2.4.39/doc/guide/admin/allusersgroup-en.png openldap-2.4.39/doc/guide/admin/config_dit.png openldap-2.4.39/doc/guide/admin/config_local.png openldap-2.4.39/doc/guide/admin/config_ref.png openldap-2.4.39/doc/guide/admin/config_repl.png openldap-2.4.39/doc/guide/admin/delta-syncrepl.png openldap-2.4.39/doc/guide/admin/dual_dc.png openldap-2.4.39/doc/guide/admin/intro_dctree.png openldap-2.4.39/doc/guide/admin/intro_tree.png openldap-2.4.39/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.39/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.39/doc/guide/admin/n-way-multi-master.png openldap-2.4.39/doc/guide/admin/push-based-complete.png openldap-2.4.39/doc/guide/admin/push-based-standalone.png openldap-2.4.39/doc/guide/admin/refint.png openldap-2.4.39/doc/guide/admin/set-following-references.png openldap-2.4.39/doc/guide/admin/set-memberUid.png openldap-2.4.39/doc/guide/admin/set-recursivegroup.png /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/servers/slapd/back-perl/SampleLDAP.pm /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr ltb-project-openldap-ppolicy-check-password-1.1/README.check_pwd /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + cp -pr README.schema /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-2.4.39 DEBUG util.py:283: + exit 0 DEBUG util.py:283: Provides: accesslog-2.4.so.2 auditlog-2.4.so.2 back_dnssrv-2.4.so.2 back_ldap-2.4.so.2 back_meta-2.4.so.2 back_null-2.4.so.2 back_passwd-2.4.so.2 back_perl-2.4.so.2 back_relay-2.4.so.2 back_shell-2.4.so.2 back_sock-2.4.so.2 check_password.so.1.1 collect-2.4.so.2 config(openldap-servers) = 2.4.39-6.el7 constraint-2.4.so.2 dds-2.4.so.2 deref-2.4.so.2 dyngroup-2.4.so.2 dynlist-2.4.so.2 ldif2ldbm memberof-2.4.so.2 openldap-servers = 2.4.39-6.el7 openldap-servers(armv7hl-32) = 2.4.39-6.el7 pcache-2.4.so.2 perl(SampleLDAP) = 1.01 ppolicy-2.4.so.2 refint-2.4.so.2 retcode-2.4.so.2 rwm-2.4.so.2 seqmod-2.4.so.2 smbk5pwd-2.4.so.2 sssvlv-2.4.so.2 syncprov-2.4.so.2 translucent-2.4.so.2 unique-2.4.so.2 valsort-2.4.so.2 DEBUG util.py:283: Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh DEBUG util.py:283: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:283: Requires(pre): /bin/sh shadow-utils DEBUG util.py:283: Requires(post): /bin/sh chkconfig systemd systemd-sysv DEBUG util.py:283: Requires(preun): /bin/sh systemd DEBUG util.py:283: Requires(postun): /bin/sh systemd DEBUG util.py:283: Requires: /bin/bash /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libcrack.so.2 libcrypt.so.1 libcrypt.so.1(GLIBC_2.4) libcrypto.so.10 libcrypto.so.10(libcrypto.so.10) libdb-5.3.so libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libm.so.6 libnsl.so.1 libnspr4.so libnss3.so libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnssutil3.so libperl.so libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libresolv.so.2 libsasl2.so.3 libslapi-2.4.so.2 libsmime3.so libssl.so.10 libssl3.so libutil.so.1 libwrap.so.0 perl(POSIX) perl(strict) perl(warnings) rtld(GNU_HASH) DEBUG util.py:283: Processing files: openldap-servers-sql-2.4.39-6.el7.armv7hl DEBUG util.py:283: Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.BC2kov DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-sql-2.4.39 DEBUG util.py:283: + export DOCDIR DEBUG util.py:283: + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-sql-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/servers/slapd/back-sql/docs/bugs openldap-2.4.39/servers/slapd/back-sql/docs/concept openldap-2.4.39/servers/slapd/back-sql/docs/install openldap-2.4.39/servers/slapd/back-sql/docs/platforms openldap-2.4.39/servers/slapd/back-sql/docs/todo /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-sql-2.4.39 DEBUG util.py:283: + cp -pr openldap-2.4.39/servers/slapd/back-sql/rdbms_depend /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm/usr/share/doc/openldap-servers-sql-2.4.39 DEBUG util.py:283: + exit 0 DEBUG util.py:283: Provides: back_sql-2.4.so.2 openldap-servers-sql = 2.4.39-6.el7 openldap-servers-sql(armv7hl-32) = 2.4.39-6.el7 DEBUG util.py:283: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:283: Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap_r-2.4.so.2 libnspr4.so libnss3.so libnssutil3.so libodbc.so.2 libplc4.so libplds4.so libpthread.so.0 libresolv.so.2 libsasl2.so.3 libsmime3.so libssl3.so rtld(GNU_HASH) DEBUG util.py:283: Processing files: openldap-clients-2.4.39-6.el7.armv7hl DEBUG util.py:283: Provides: openldap-clients = 2.4.39-6.el7 openldap-clients(armv7hl-32) = 2.4.39-6.el7 DEBUG util.py:283: Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 DEBUG util.py:283: Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsasl2.so.3 rtld(GNU_HASH) DEBUG util.py:283: Processing files: openldap-debuginfo-2.4.39-6.el7.armv7hl DEBUG util.py:283: Provides: openldap-debuginfo = 2.4.39-6.el7 openldap-debuginfo(armv7hl-32) = 2.4.39-6.el7 DEBUG util.py:283: Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 DEBUG util.py:283: Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-devel-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-servers-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-servers-sql-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-clients-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Wrote: /builddir/build/RPMS/openldap-debuginfo-2.4.39-6.el7.armv7hl.rpm DEBUG util.py:283: Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.98HnLM DEBUG util.py:283: + umask 022 DEBUG util.py:283: + cd /builddir/build/BUILD DEBUG util.py:283: + cd openldap-2.4.39 DEBUG util.py:283: + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.4.39-6.el7.arm DEBUG util.py:283: + exit 0 DEBUG util.py:373: Child return code was: 0 INFO util.py:321: LEAVE do --> DEBUG backend.py:772: Copying packages to result dir DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc/filesystems'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/tmp/ccache'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '/var/lib/mock/centos-7-1-pass1-armhfp/root/var/cache/yum'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/pts'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/dev/shm'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/sys'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:333: Executing command: ['/bin/umount', '-n', '-l', '/var/lib/mock/centos-7-1-pass1-armhfp/root/proc'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} DEBUG util.py:373: Child return code was: 0 DEBUG util.py:121: kill orphans DEBUG util.py:93: remove tree: /var/lib/mock/centos-7-1-pass1-armhfp.tmp INFO backend.py:228: chroot (/var/lib/mock/centos-7-1-pass1-armhfp) unlocked and deleted DEBUG util.py:121: kill orphans