Mock Version: 1.1.41 ENTER do(['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'], False, '/var/lib/mock/c71511-1-armhfp-496bbab7084d30611c2c0e2d322a1ad12643eead/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bs --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: armv7hl Building for target armv7hl Wrote: /builddir/build/SRPMS/openldap-2.4.40-8.el7.src.rpm Child return code was: 0 LEAVE do --> ENTER do(['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'], False, '/var/lib/mock/c71511-1-armhfp-496bbab7084d30611c2c0e2d322a1ad12643eead/root/', None, 0, True, False, 993, 135, None, False, {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'}, logger=) Executing command: ['bash', '--login', '-c', 'rpmbuild -bb --target armv7hl --nodeps builddir/build/SPECS/openldap.spec'] with env {'LANG': 'en_US.UTF-8', 'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOSTNAME': 'mock', 'PROMPT_COMMAND': 'echo -n ""', 'HOME': '/builddir', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin'} Building target platforms: armv7hl Building for target armv7hl Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ZpueKb + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf openldap-2.4.40 + /usr/bin/mkdir -p openldap-2.4.40 + cd openldap-2.4.40 + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.40.tgz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /builddir/build/SOURCES/openldap-2.4.40.tgz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/gzip -dc /builddir/build/SOURCES/ltb-project-openldap-ppolicy-check-password-1.1.tar.gz + /usr/bin/tar -xf - + STATUS=0 + '[' 0 -ne 0 ']' + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . ~/build/BUILD/openldap-2.4.40/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40 Patch #100 (openldap-autoconf-pkgconfig-nss.patch): + pushd openldap-2.4.40 + echo 'Patch #100 (openldap-autoconf-pkgconfig-nss.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-autoconf-pkgconfig-nss.patch + /usr/bin/patch -p1 --fuzz=0 patching file configure.in Hunk #1 succeeded at 1230 (offset 7 lines). + ln -s /usr/include/nss3 include/nss + ln -s /usr/include/nspr4 include/nspr + AUTOMAKE=/usr/bin/true + autoreconf -fi aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1351: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1351: the top level configure.in:1366: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1366: the top level configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1367: the top level configure.in:1368: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1368: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1369: the top level configure.in:1370: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1370: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1372: the top level configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1374: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1383: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1479: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1479: the top level configure.in:1875: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1875: the top level configure.in:2496: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2496: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1351: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1351: the top level configure.in:1366: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1366: the top level configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1367: the top level configure.in:1368: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1368: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1369: the top level configure.in:1370: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1370: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1372: the top level configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1374: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1383: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1479: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1479: the top level configure.in:1875: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1875: the top level configure.in:2496: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2496: the top level libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, `build'. libtoolize: copying file `build/ltmain.sh' libtoolize: Consider adding `AC_CONFIG_MACRO_DIR([m4])' to configure.in and libtoolize: rerunning libtoolize, to keep the correct libtool macros in-tree. libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1351: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1351: the top level configure.in:1366: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1366: the top level configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1367: the top level configure.in:1368: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1368: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1369: the top level configure.in:1370: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1370: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1372: the top level configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1374: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1383: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1479: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1479: the top level configure.in:1875: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1875: the top level configure.in:2496: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2496: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1351: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1351: the top level configure.in:1366: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1366: the top level configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1367: the top level configure.in:1368: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1368: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1369: the top level configure.in:1370: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1370: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1372: the top level configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1374: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1383: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1479: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1479: the top level configure.in:1875: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1875: the top level configure.in:2496: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2496: the top level configure.in:1210: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2503: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2518: AC_PREPROC_IFELSE is expanded from... configure.in:1210: the top level configure.in:1351: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1351: the top level configure.in:1366: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1366: the top level configure.in:1367: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1367: the top level configure.in:1368: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1368: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1369: the top level configure.in:1370: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1370: the top level configure.in:1372: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1372: the top level configure.in:1374: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1374: the top level configure.in:1379: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1379: the top level configure.in:1382: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1382: the top level configure.in:1383: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1383: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1389: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1389: the top level configure.in:1391: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1391: the top level configure.in:1394: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:691: OL_PTHREAD_TRY is expanded from... configure.in:1394: the top level configure.in:1479: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2729: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2748: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... configure.in:1479: the top level configure.in:1875: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2031: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2052: AC_CACHE_CHECK is expanded from... build/openldap.m4:322: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:517: OL_BERKELEY_DB is expanded from... configure.in:1875: the top level configure.in:2496: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2590: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2606: AC_COMPILE_IFELSE is expanded from... configure.in:2496: the top level Patch #0 (openldap-manpages.patch): + echo 'Patch #0 (openldap-manpages.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-manpages.patch + /usr/bin/patch -p1 --fuzz=0 patching file doc/man/man1/ldapmodify.1 patching file doc/man/man5/ldap.conf.5 patching file doc/man/man8/slapd.8 Patch #2 (openldap-sql-linking.patch): + echo 'Patch #2 (openldap-sql-linking.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-sql-linking.patch + /usr/bin/patch -p1 --fuzz=0 patching file build/top.mk Patch #3 (openldap-reentrant-gethostby.patch): + echo 'Patch #3 (openldap-reentrant-gethostby.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-reentrant-gethostby.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/util-int.c Patch #4 (openldap-smbk5pwd-overlay.patch): + echo 'Patch #4 (openldap-smbk5pwd-overlay.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-smbk5pwd-overlay.patch + /usr/bin/patch -p1 --fuzz=0 patching file contrib/slapd-modules/smbk5pwd/README patching file servers/slapd/overlays/Makefile.in + echo 'Patch #5 (openldap-ldaprc-currentdir.patch):' Patch #5 (openldap-ldaprc-currentdir.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-ldaprc-currentdir.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/init.c + echo 'Patch #6 (openldap-userconfig-setgid.patch):' Patch #6 (openldap-userconfig-setgid.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-userconfig-setgid.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/init.c + echo 'Patch #8 (openldap-syncrepl-unset-tls-options.patch):' Patch #8 (openldap-syncrepl-unset-tls-options.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-syncrepl-unset-tls-options.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls2.c + echo 'Patch #9 (openldap-man-sasl-nocanon.patch):' Patch #9 (openldap-man-sasl-nocanon.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-man-sasl-nocanon.patch + /usr/bin/patch -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 + echo 'Patch #10 (openldap-ai-addrconfig.patch):' Patch #10 (openldap-ai-addrconfig.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-ai-addrconfig.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/os-ip.c + echo 'Patch #11 (openldap-nss-update-list-of-ciphers.patch):' Patch #11 (openldap-nss-update-list-of-ciphers.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-update-list-of-ciphers.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 75 (offset -1 lines). Hunk #2 succeeded at 216 (offset 8 lines). Hunk #3 succeeded at 259 (offset 8 lines). Hunk #4 succeeded at 676 (offset 3 lines). Hunk #5 succeeded at 694 (offset 3 lines). + echo 'Patch #12 (openldap-tls-no-reuse-of-tls_session.patch):' Patch #12 (openldap-tls-no-reuse-of-tls_session.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-tls-no-reuse-of-tls_session.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls2.c + echo 'Patch #13 (openldap-nss-regex-search-hashed-cacert-dir.patch):' Patch #13 (openldap-nss-regex-search-hashed-cacert-dir.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-regex-search-hashed-cacert-dir.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #2 succeeded at 124 (offset 5 lines). Hunk #3 succeeded at 1595 (offset 55 lines). Hunk #4 succeeded at 1625 (offset 55 lines). Hunk #5 succeeded at 1664 (offset 55 lines). + echo 'Patch #14 (openldap-nss-ignore-certdb-type-prefix.patch):' Patch #14 (openldap-nss-ignore-certdb-type-prefix.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-ignore-certdb-type-prefix.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 1688 (offset 55 lines). Hunk #2 succeeded at 1699 (offset 55 lines). + echo 'Patch #15 (openldap-nss-certs-from-certdb-fallback-pem.patch):' Patch #15 (openldap-nss-certs-from-certdb-fallback-pem.patch): + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-certs-from-certdb-fallback-pem.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 1467 (offset 55 lines). Hunk #2 succeeded at 1964 (offset 55 lines). Hunk #3 succeeded at 2418 (offset 57 lines). Hunk #4 succeeded at 2440 (offset 57 lines). Patch #16 (openldap-nss-pk11-freeslot.patch): + echo 'Patch #16 (openldap-nss-pk11-freeslot.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-pk11-freeslot.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 2206 (offset 55 lines). Patch #17 (openldap-nss-unregister-on-unload.patch): + echo 'Patch #17 (openldap-nss-unregister-on-unload.patch):' + /usr/bin/patch -p1 --fuzz=0 + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-unregister-on-unload.patch patching file libraries/libldap/init.c Hunk #1 succeeded at 470 (offset -3 lines). patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 2060 (offset 129 lines). Patch #18 (openldap-ssl-deadlock-revert.patch): + echo 'Patch #18 (openldap-ssl-deadlock-revert.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-ssl-deadlock-revert.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 146 (offset 5 lines). Hunk #2 succeeded at 163 (offset 5 lines). Hunk #3 succeeded at 2074 (offset 44 lines). Hunk #4 succeeded at 2708 (offset 44 lines). Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch): + echo 'Patch #19 (openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.patch + /usr/bin/patch -p1 --fuzz=0 patching file servers/slapd/module.c Patch #20 (openldap-ldapi-sasl.patch): + echo 'Patch #20 (openldap-ldapi-sasl.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-ldapi-sasl.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/cyrus.c Patch #22 (openldap-support-tlsv1-and-later.patch): + echo 'Patch #22 (openldap-support-tlsv1-and-later.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-support-tlsv1-and-later.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 838 (offset 48 lines). Hunk #2 succeeded at 1777 (offset 48 lines). Hunk #3 succeeded at 1961 (offset 48 lines). patching file include/ldap.h Patch #24 (openldap-man-tls-reqcert.patch): + echo 'Patch #24 (openldap-man-tls-reqcert.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-man-tls-reqcert.patch + /usr/bin/patch -p1 --fuzz=0 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 435 (offset 4 lines). Hunk #2 succeeded at 445 (offset 4 lines). Patch #25 (openldap-perl-fix-moduleconfig-config.patch): + echo 'Patch #25 (openldap-perl-fix-moduleconfig-config.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-perl-fix-moduleconfig-config.patch + /usr/bin/patch -p1 --fuzz=0 patching file servers/slapd/back-perl/config.c Patch #26 (openldap-fix-missing-frontend-indexing.patch): + echo 'Patch #26 (openldap-fix-missing-frontend-indexing.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-fix-missing-frontend-indexing.patch + /usr/bin/patch -p1 --fuzz=0 patching file servers/slapd/bconfig.c Patch #27 (openldap-nss-ciphersuite-handle-masks-correctly.patch): + echo 'Patch #27 (openldap-nss-ciphersuite-handle-masks-correctly.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-ciphersuite-handle-masks-correctly.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #4 succeeded at 622 (offset 4 lines). Hunk #5 succeeded at 638 (offset 4 lines). Hunk #6 succeeded at 664 (offset -1 lines). Hunk #7 succeeded at 677 (offset -1 lines). Hunk #8 succeeded at 704 (offset -1 lines). Hunk #9 succeeded at 755 (offset -1 lines). Hunk #10 succeeded at 768 (offset -1 lines). Patch #28 (openldap-nss-ciphers-use-nss-defaults.patch): + echo 'Patch #28 (openldap-nss-ciphers-use-nss-defaults.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-nss-ciphers-use-nss-defaults.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/libldap/tls_m.c Hunk #1 succeeded at 660 (offset 15 lines). Patch #29 (openldap-ITS8240-remove-obsolete-assert.patch): + echo 'Patch #29 (openldap-ITS8240-remove-obsolete-assert.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-ITS8240-remove-obsolete-assert.patch + /usr/bin/patch -p1 --fuzz=0 patching file libraries/liblber/io.c Patch #102 (openldap-fedora-systemd.patch): + echo 'Patch #102 (openldap-fedora-systemd.patch):' + /usr/bin/cat /builddir/build/SOURCES/openldap-fedora-systemd.patch + /usr/bin/patch -p1 --fuzz=0 patching file servers/slapd/main.c + ln -s ../../../contrib/slapd-modules/smbk5pwd/smbk5pwd.c servers/slapd/overlays + mv contrib/slapd-modules/smbk5pwd/README contrib/slapd-modules/smbk5pwd/README.smbk5pwd + mv servers/slapd/back-perl/README servers/slapd/back-perl/README.back_perl + for filename in doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + iconv -f iso-8859-1 -t utf-8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt + mv doc/drafts/draft-ietf-ldapext-acl-model-xx.txt.utf8 doc/drafts/draft-ietf-ldapext-acl-model-xx.txt ~/build/BUILD/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.40 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + echo 'Patch #90 (check-password-makefile.patch):' + /usr/bin/cat /builddir/build/SOURCES/check-password-makefile.patch + /usr/bin/patch -p1 --fuzz=0 Patch #90 (check-password-makefile.patch): patching file Makefile Patch #91 (check-password.patch): + echo 'Patch #91 (check-password.patch):' + /usr/bin/cat /builddir/build/SOURCES/check-password.patch + /usr/bin/patch -p1 --fuzz=0 patching file check_password.c ~/build/BUILD/openldap-2.4.40 + popd + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.TK8aOb + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + export CFLAGS=-fpie + CFLAGS=-fpie + export LDFLAGS=-pie ~/build/BUILD/openldap-2.4.40/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40 + LDFLAGS=-pie + export 'CFLAGS=-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS' + CFLAGS='-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS' + pushd openldap-2.4.40 + CFLAGS='-fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS' + export CFLAGS + CXXFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard' + export CXXFLAGS + FFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' + export FFLAGS + FCFLAGS='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -I/usr/lib/gfortran/modules' + export FCFLAGS + LDFLAGS=-pie + export LDFLAGS + '[' 1 == 1 ']' + '[' arm == ppc64le ']' ++ find . -name config.guess -o -name config.sub + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./build/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./build/config.guess ++ basename ./build/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./build/config.guess '/usr/lib/rpm/redhat/config.guess' -> './build/config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./build/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./build/config.sub ++ basename ./build/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./build/config.sub '/usr/lib/rpm/redhat/config.sub' -> './build/config.sub' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./contrib/ldapc++/config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./contrib/ldapc++/config.guess ++ basename ./contrib/ldapc++/config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./contrib/ldapc++/config.guess '/usr/lib/rpm/redhat/config.guess' -> './contrib/ldapc++/config.guess' + for i in '$(find . -name config.guess -o -name config.sub)' ++ basename ./contrib/ldapc++/config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./contrib/ldapc++/config.sub ++ basename ./contrib/ldapc++/config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./contrib/ldapc++/config.sub '/usr/lib/rpm/redhat/config.sub' -> './contrib/ldapc++/config.sub' + ./configure --build=armv7hl-redhat-linux-gnu --host=armv7hl-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib --libexecdir=/usr/libexec --localstatedir=/var --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --enable-debug --enable-dynamic --enable-syslog --enable-proctitle --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-lmpasswd --enable-spasswd --enable-modules --enable-rewrite --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-bdb=yes --enable-hdb=yes --enable-mdb=yes --enable-monitor=yes --disable-ndb --enable-overlays=mod --disable-static --enable-shared --with-cyrus-sasl --without-fetch --with-threads --with-pic --with-tls=moznss --with-gnu-ld --libexecdir=/usr/lib Configuring OpenLDAP 2.4.40-Release ... checking build system type... armv7hl-redhat-linux-gnu checking host system type... armv7hl-redhat-linux-gnu checking target system type... armv7hl-redhat-linux-gnu checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/build/missing: Unknown `--is-lightweight' option Try `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/build/missing --help' for more information configure: WARNING: 'missing' script is too old or missing checking for a thread-safe mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking configure arguments... done checking for cc... cc checking for ar... ar checking how to print strings... printf checking for style of include used by make... GNU checking for armv7hl-redhat-linux-gnu-gcc... (cached) cc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether cc accepts -g... yes checking for cc option to accept ISO C89... none needed checking dependency style of cc... none checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by cc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert armv7hl-redhat-linux-gnu file names to armv7hl-redhat-linux-gnu format... func_convert_file_noop checking how to convert armv7hl-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for armv7hl-redhat-linux-gnu-objdump... objdump checking how to recognize dependent libraries... pass_all checking for armv7hl-redhat-linux-gnu-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for armv7hl-redhat-linux-gnu-ar... (cached) ar checking for archiver @FILE support... @ checking for armv7hl-redhat-linux-gnu-strip... no checking for strip... strip checking for armv7hl-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from cc object... ok checking for sysroot... no checking for armv7hl-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... cc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if cc supports -fno-rtti -fno-exceptions... no checking for cc option to produce PIC... -fPIC -DPIC checking if cc PIC flag -fPIC -DPIC works... yes checking if cc static flag -static works... no checking if cc supports -c -o file.o... yes checking if cc supports -c -o file.o... (cached) yes checking whether the cc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... no checking for dlopen in -ldl... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... yes checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for perl... /usr/bin/perl checking how to run the C preprocessor... cc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for armv7hl-redhat-linux-gnu-gcc... (cached) cc checking whether we are using the GNU C compiler... (cached) yes checking whether cc accepts -g... (cached) yes checking for cc option to accept ISO C89... (cached) none needed checking dependency style of cc... (cached) none checking for cc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... yes checking bits/types.h presence... yes checking for bits/types.h... yes checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... yes checking sgtty.h presence... yes checking for sgtty.h... yes checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... yes checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... no checking uuid/uuid.h presence... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... no checking for resolver link (-lresolv)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking for armv7hl-redhat-linux-gnu-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for MOZNSS... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... no checking for pthread link with -kthread... no checking for pthread link with -pthread... yes checking for sched_yield... yes checking for pthread_yield... yes checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking tcpd.h usability... yes checking tcpd.h presence... yes checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -liodbc... no checking for SQLDriverConnect in -lodbc... yes checking unicode/utypes.h usability... no checking unicode/utypes.h presence... no checking for unicode/utypes.h... no configure: WARNING: ICU not available checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking for crypt... no checking for crypt in -lcrypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 4 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Add bdb ... Add hdb ... Add mdb ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies + make -j4 Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40 Entering subdirectory include make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' Making ldap_config.h make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' Entering subdirectory libraries make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries Entering subdirectory liblutil make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' rm -f version.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o base64.o base64.c ../../build/mkversion -v "2.4.40" liblutil.a > version.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o entropy.o entropy.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sasl.o sasl.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o signal.o signal.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o hash.o hash.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passfile.o passfile.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o md5.o md5.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o passwd.o passwd.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sha1.o sha1.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpass.o getpass.c getpass.c: In function 'lutil_getpass': getpass.c:120:3: warning: 'sig' may be used uninitialized in this function [-Wmaybe-uninitialized] (void) SIGNAL (SIGINT, sig); ^ In file included from getpass.c:42:0: ../../include/ac/termios.h:32:47: warning: 'flags' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) ^ getpass.c:78:16: note: 'flags' was declared here TERMFLAG_TYPE flags; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lockf.o lockf.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o utils.o utils.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o uuid.o uuid.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o sockpair.o sockpair.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o avl.o avl.c utils.c: In function 'lutil_str2bin': utils.c:692:4: warning: 'j' may be used uninitialized in this function [-Wmaybe-uninitialized] j++; ^ utils.c:671:9: note: 'j' was declared here int i, j; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o tavl.o tavl.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o meter.o meter.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o setproctitle.o setproctitle.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o getpeereid.o getpeereid.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o detach.o detach.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: creating liblutil.a make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c ../../build/mkversion -v "2.4.40" liblber.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c decode.c: In function 'ber_get_stringbvl': decode.c:441:14: warning: 'res.bo' may be used uninitialized in this function [-Wmaybe-uninitialized] res.bv[n] = bvp; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o options.c: In function 'ber_get_option': options.c:37:17: warning: variable 'sb' set but not used [-Wunused-but-set-variable] const Sockbuf *sb; ^ options.c: In function 'ber_set_option': options.c:125:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dtest.o dtest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o etest.o etest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o idtest.o idtest.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo -lresolv libtool: link: cc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.10.3" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.10.3" "liblber.so") libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a -lresolv make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' rm -f version.c ../../build/mkversion -v "2.4.40" liblunicode.a > version.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucstr.o ucstr.c ucstr.c: In function 'UTF8bvnormalize': ucstr.c:111:51: warning: variable 'last' set but not used [-Wunused-but-set-variable] int i, j, len, clen, outpos, ucsoutlen, outsize, last; ^ touch .links cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ucdata.o ucdata.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ure.o ure.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urestubs.o urestubs.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: creating liblunicode.a make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c ../../build/mkversion -v "2.4.40" libldap.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o bind.c: In function 'ldap_bind': bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ bind.c: In function 'ldap_bind_s': bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ error.c: In function 'ldap_err2string': error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ error.c: In function 'ldap_parse_result': error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ open.c: In function 'ldap_open': open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ open.c: In function 'ldap_create': open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ result.c: In function 'ldap_result': result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ open.c: In function 'ldap_initialize': open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^ open.c: In function 'ldap_int_open_connection': result.c: In function 'chkResponseList': result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c: In function 'wait4msg': result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ open.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ open.c: In function 'ldap_dup': open.c:536:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ result.c: In function 'try_read1msg': result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ result.c: In function 'merge_error_info': result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ result.c: In function 'ldap_msgfree': result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c result.c: In function 'ldap_msgdelete': result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'ldap_compare_ext': compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c result.c: In function 'try_read1msg': result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o search.c: In function 'ldap_pvt_search': search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ search.c: In function 'ldap_search': search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ search.c: In function 'ldap_build_search_req': search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o extended.c: In function 'ldap_extended_operation': extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_extended_operation_s': extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_extended_result': extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_intermediate': extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c cyrus.c: In function 'ldap_int_sasl_init': cyrus.c:91:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ cyrus.c: In function 'ldap_int_sasl_open': cyrus.c:350:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ cyrus.c: In function 'ldap_int_sasl_bind': cyrus.c:400:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ cyrus.c:571:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:590:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:602:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o modify.c: In function 'ldap_modify_ext': modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ modify.c: In function 'ldap_modify': modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ add.c: In function 'ldap_add_ext': add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o modrdn.c: In function 'ldap_rename': modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ modrdn.c: In function 'ldap_rename2': modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ delete.c: In function 'ldap_delete_ext': delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ delete.c: In function 'ldap_delete': delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c abandon.c: In function 'ldap_abandon_ext': abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'ldap_abandon': abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'do_abandon': abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c sasl.c: In function 'ldap_sasl_bind': sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_bind_s': sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_parse_sasl_bind_result': sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_pvt_sasl_getmechs': sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_interactive_bind': sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c: In function 'ldap_pvt_sasl_generic_install': sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o sbind.c: In function 'ldap_simple_bind': sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ sbind.c: In function 'ldap_simple_bind_s': sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ unbind.c: In function 'ldap_unbind': unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ unbind.c: In function 'ldap_send_unbind': unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o filter.c: In function 'ldap_pvt_put_filter': filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ filter.c: In function 'put_filter_list': filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ filter.c: In function 'put_simple_filter': filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ filter.c: In function 'put_substring_filter': filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ filter.c: In function 'put_vrFilter': filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ filter.c: In function 'put_vrFilter_list': filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ filter.c: In function 'put_simple_vrFilter': filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o getdn.c: In function 'ldap_get_dn': getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_get_dn_ber': getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ufn': getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_dn': getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_rdn': getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2dcedn': getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dcedn2dn': getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ad_canonical': getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn_normalize': getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_bv2dn_x': getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^ getdn.c: In function 'ldap_dn2bv_x': getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^ getattr.c: In function 'ldap_first_attribute': getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_next_attribute': getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_get_attribute_ber': getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o getvalues.c: In function 'ldap_get_values': getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ getvalues.c: In function 'ldap_get_values_len': getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c request.c: In function 'ldap_send_initial_request': request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_send_server_request': request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^ request.c: In function 'ldap_new_connection': request.c:564:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ request.c:594:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_free_connection': request.c:721:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:825:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:831:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ request.c: In function 'ldap_dump_connection': request.c:845:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ request.c:855:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ request.c:860:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ request.c:875:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ request.c:878:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ request.c: In function 'ldap_dump_requests_and_responses': request.c:895:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ request.c:899:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:910:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ request.c:915:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ request.c:923:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ request.c:925:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:932:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o request.c: In function 'ldap_free_request': request.c:996:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ request.c: In function 'ldap_chase_v3referrals': request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_chase_referrals': request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 're_encode_request': request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:612:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:620:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:643:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:652:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c: In function 'ldap_int_select': os-ip.c:1126:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ url.c: In function 'ldap_url_parse_ext': url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c init.c: In function 'openldap_ldap_init_w_conf': init.c:168:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ init.c:176:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ init.c: In function 'openldap_ldap_init_w_userconf': init.c:332:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ init.c:336:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ init.c: At top level: init.c:473:2: warning: destructor priorities from 0 to 100 are reserved for the implementation [enabled by default] __attribute__ ((destructor (2))); ^ init.c: In function 'ldap_int_initialize': init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c init.c:696:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ init.c:709:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o util-int.c: In function 'ldap_pvt_gethostbyname_a': util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^ schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c os-local.c: In function 'ldap_pvt_socket': os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c tls2.c: In function 'ldap_int_tls_init_ctx': tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls2.c: In function 'alloc_handle': tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ tls2.c: In function 'ldap_int_tls_connect': tls2.c:369:3: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] err = ldap_pvt_tls_check_hostname( ld, ssl, host ); ^ tls2.c:390:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ tls2.c: In function 'ldap_pvt_tls_accept': tls2.c:442:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ tls2.c: In function 'ldap_int_tls_start': tls2.c:828:8: warning: unused variable 'ssl' [-Wunused-variable] void *ssl; ^ tls2.c:826:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o tls_m.c: In function 'tlsm_dump_cipher_info': tls_m.c:198:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'nss_parse_ciphers': tls_m.c:627:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o tls_m.c: In function 'tlsm_verify_cert': tls_m.c:1219:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1261:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1267:7: warning: too many arguments for format [-Wformat-extra-args] Debug( debug_level, ^ tls_m.c:1297:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'tlsm_add_cert_from_file': tls_m.c:1436:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_ctx_load_private_key': tls_m.c:1514:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_add_key_from_file': tls_m.c:1563:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_init_ca_certs': tls_m.c:1630:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1663:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1680:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: cannot compile regex for CA hash files matching\n", 0, 0, 0 ); ^ tls_m.c:1692:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1697:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1705:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'tlsm_get_certdb_prefix': tls_m.c:1758:11: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] chkpath = certdir; ^ tls_m.c: In function 'tlsm_init_open_certdb': tls_m.c:1799:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "TLS: certdb config: %s\n", config, 0, 0 ); ^ tls_m.c: In function 'tlsm_deferred_init': tls_m.c:1852:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1939:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "TLS: using moznss security dir %s prefix %s.\n", ^ tls_m.c:1978:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1989:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2039:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_clientauth_init': tls_m.c:2113:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: At top level: tls_m.c:2128:1: warning: destructor priorities from 0 to 100 are reserved for the implementation [enabled by default] tlsm_destroy_on_unload(void) __attribute__ ((destructor (1))); ^ tls_m.c: In function 'tlsm_ctx_free': tls_m.c:2279:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2295:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_deferred_ctx_init': tls_m.c:2355:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2381:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2387:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2401:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2407:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2413:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2432:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2440:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2482:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2489:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2539:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2566:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2574:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2585:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2597:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2604:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2627:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2635:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_new': tls_m.c:2745:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_accept_or_connect': tls_m.c:2791:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_chkhost': tls_m.c:2922:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:3045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^ tls_m.c: At top level: tls_m.c:178:1: warning: 'tlsm_dump_cipher_info' defined but not used [-Wunused-function] tlsm_dump_cipher_info(PRFileDesc *fd) ^ tls_m.c: In function 'tlsm_get_pin': tls_m.c:1097:8: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] fgets( (char*)phrase, sizeof(phrase), stdin ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o tls_m.c: In function 'tlsm_session_chkhost': tls_m.c:2984:36: warning: 'dlen' may be used uninitialized in this function [-Wmaybe-uninitialized] dlen == hlen-1 && !strncasecmp( domain, host+1, dlen )) { ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o apitest.o apitest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o dntest.o dntest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ftest.o ftest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o test.o test.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o urltest.o urltest.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl libtool: link: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.10.3" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.10.3" "libldap.so") libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/dntest dntest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ftest ftest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/urltest urltest.o ./.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' rm -f version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c ../../build/mkversion -v "2.4.40" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o thr_posix.c: In function 'ldap_pvt_thread_set_concurrency': thr_posix.c:93:2: warning: implicit declaration of function 'pthread_setconcurrency' [-Wimplicit-function-declaration] return pthread_setconcurrency( n ); ^ thr_posix.c: In function 'ldap_pvt_thread_get_concurrency': thr_posix.c:107:2: warning: implicit declaration of function 'pthread_getconcurrency' [-Wimplicit-function-declaration] return pthread_getconcurrency(); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o touch .links /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o bind.c: In function 'ldap_bind': bind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind\n", 0, 0, 0 ); ^ bind.c: In function 'ldap_bind_s': bind.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_bind_s\n", 0, 0, 0 ); ^ error.c: In function 'ldap_err2string': error.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_err2string\n", 0, 0, 0 ); ^ error.c: In function 'ldap_parse_result': error.c:251:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_result\n", 0, 0, 0 ); ^ result.c: In function 'ldap_result': result.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_result ld %p msgid %d\n", (void *)ld, msgid, 0 ); ^ open.c: In function 'ldap_open': open.c:69:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open(%s, %d)\n", ^ open.c:86:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_open: %s\n", ^ open.c: In function 'ldap_create': open.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_create\n", 0, 0, 0 ); ^ open.c: In function 'ldap_initialize': open.c:251:3: warning: implicit declaration of function 'ldap_is_ldapc_url' [-Wimplicit-function-declaration] if (ldap_is_ldapc_url(url)) ^ open.c: In function 'ldap_int_open_connection': open.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_open_connection\n", 0, 0, 0 ); ^ result.c: In function 'chkResponseList': result.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c: In function 'wait4msg': result.c:261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "wait4msg ld %p msgid %d (infinite timeout)\n", ^ result.c:316:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c: In function 'try_read1msg': result.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ open.c: In function 'ldap_dup': result.c:676:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ open.c:536:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dup\n", 0, 0, 0 ); ^ result.c:725:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:770:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:798:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:864:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "request done: ld %p msgid %d\n", ^ result.c: In function 'merge_error_info': result.c:1222:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "merged parent (id %d) error info: ", ^ result.c: In function 'ldap_msgfree': result.c:1274:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgfree\n", 0, 0, 0 ); ^ result.c: In function 'ldap_msgdelete': result.c:1299:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_msgdelete ld=%p msgid=%d\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o compare.c: In function 'ldap_compare_ext': compare.c:65:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_compare\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c result.c: In function 'try_read1msg': result.c:649:21: warning: 'lr' may be used uninitialized in this function [-Wmaybe-uninitialized] lr->lr_res_msgtype = tag; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o search.c: In function 'ldap_pvt_search': search.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search_ext\n", 0, 0, 0 ); ^ search.c: In function 'ldap_search': search.c:230:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_search\n", 0, 0, 0 ); ^ search.c: In function 'ldap_build_search_req': search.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "ldap_build_search_req ATTRS:%s\n", ptr, 0,0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o extended.c: In function 'ldap_extended_operation': extended.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_extended_operation_s': extended.c:128:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_extended_operation_s\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_extended_result': extended.c:179:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_extended_result\n", 0, 0, 0 ); ^ extended.c: In function 'ldap_parse_intermediate': extended.c:303:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_intermediate\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c cyrus.c: In function 'ldap_int_sasl_init': cyrus.c:91:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ cyrus.c: In function 'ldap_int_sasl_open': cyrus.c:350:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_open: host=%s\n", ^ cyrus.c: In function 'ldap_int_sasl_bind': cyrus.c:400:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_sasl_bind: %s\n", ^ cyrus.c:571:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:590:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ cyrus.c:602:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "sasl_client_step: %d\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o modify.c: In function 'ldap_modify_ext': modify.c:91:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify_ext\n", 0, 0, 0 ); ^ modify.c: In function 'ldap_modify': modify.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_modify\n", 0, 0, 0 ); ^ add.c: In function 'ldap_add_ext': add.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_add_ext\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o modrdn.c: In function 'ldap_rename': modrdn.c:80:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename\n", 0, 0, 0 ); ^ modrdn.c: In function 'ldap_rename2': modrdn.c:163:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_rename2\n", 0, 0, 0 ); ^ delete.c: In function 'ldap_delete_ext': delete.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete_ext\n", 0, 0, 0 ); ^ delete.c: In function 'ldap_delete': delete.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_delete\n", 0, 0, 0 ); ^ abandon.c: In function 'ldap_abandon_ext': abandon.c:71:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon_ext %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'ldap_abandon': abandon.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_abandon %d\n", msgid, 0, 0 ); ^ abandon.c: In function 'do_abandon': abandon.c:133:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_abandon origid %d, msgid %d\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o sasl.c: In function 'ldap_sasl_bind': sasl.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_bind_s': sasl.c:171:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_sasl_bind_s\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_parse_sasl_bind_result': sasl.c:253:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_parse_sasl_bind_result\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_pvt_sasl_getmechs': sasl.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_getmech\n", 0, 0, 0 ); ^ sasl.c: In function 'ldap_sasl_interactive_bind': sasl.c:459:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:466:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c: In function 'ldap_pvt_sasl_generic_install': sasl.c:825:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_sasl_generic_install\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o sbind.c: In function 'ldap_simple_bind': sbind.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind\n", 0, 0, 0 ); ^ sbind.c: In function 'ldap_simple_bind_s': sbind.c:103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_simple_bind_s\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c unbind.c: In function 'ldap_unbind': unbind.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_unbind\n", 0, 0, 0 ); ^ unbind.c: In function 'ldap_send_unbind': libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o unbind.c:266:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_unbind\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o filter.c: In function 'ldap_pvt_put_filter': filter.c:367:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:385:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: AND\n", ^ filter.c:399:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: OR\n", ^ filter.c:413:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: NOT\n", ^ filter.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: simple\n", ^ filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: end\n", ^ filter.c:492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter: default\n", ^ filter.c: In function 'put_filter_list': filter.c:523:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_filter_list \"%s\"\n", ^ filter.c: In function 'put_simple_filter': filter.c:563:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_filter: \"%s\"\n", ^ filter.c: In function 'put_substring_filter': filter.c:729:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_substring_filter \"%s=%s\"\n", ^ filter.c: In function 'put_vrFilter': filter.c:815:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: \"%s\"\n", str_in, 0, 0 ); ^ filter.c:855:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: simple\n", ^ filter.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: end\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c filter.c:916:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter: default\n", ^ filter.c: In function 'put_vrFilter_list': filter.c:959:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_vrFilter_list \"%s\"\n", ^ filter.c: In function 'put_simple_vrFilter': filter.c:993:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "put_simple_vrFilter: \"%s\"\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o getdn.c: In function 'ldap_get_dn': getdn.c:92:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_get_dn_ber': getdn.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_dn_ber\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ufn': getdn.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ufn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_dn': getdn.c:181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_explode_rdn': getdn.c:221:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_explode_rdn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2dcedn': getdn.c:302:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2dcedn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dcedn2dn': getdn.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dcedn2dn\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2ad_canonical': getdn.c:327:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn2ad_canonical\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn_normalize': getdn.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_dn_normalize\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_bv2dn_x': getdn.c:710:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_bv2dn(%s,%u)\n", str, flags, 0 ); ^ getattr.c: In function 'ldap_first_attribute': getattr.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_first_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_next_attribute': getattr.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_next_attribute\n", 0, 0, 0 ); ^ getattr.c: In function 'ldap_get_attribute_ber': getattr.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_attribute_ber\n", 0, 0, 0 ); ^ getdn.c: In function 'ldap_dn2bv_x': getdn.c:2984:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_dn2bv(%u)\n", flags, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o getvalues.c: In function 'ldap_get_values': getvalues.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values\n", 0, 0, 0 ); ^ getvalues.c: In function 'ldap_get_values_len': getvalues.c:102:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_get_values_len\n", 0, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c request.c: In function 'ldap_send_initial_request': request.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_initial_request\n", 0, 0, 0 ); ^ request.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_send_server_request': request.c:233:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_send_server_request\n", 0, 0, 0 ); ^ request.c:376:18: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] ber_tag_t tag, rtag; ^ request.c: In function 'ldap_new_connection': request.c:564:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Call application rebind_proc\n", 0, 0, 0); ^ request.c:594:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_free_connection': request.c:721:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:825:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:831:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_connection: refcnt %d\n", ^ request.c: In function 'ldap_dump_connection': request.c:845:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Connection%s:\n", (void *)ld, all ? "s" : "", 0 ); ^ request.c:855:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " refcnt: %d status: %s\n", lc->lconn_refcnt, ^ request.c:860:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " last used: %s%s\n", ^ request.c:875:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " queue is empty\n", 0, 0, 0 ); ^ request.c:878:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "\n", 0, 0, 0 ); ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o request.c: In function 'ldap_dump_requests_and_responses': request.c:895:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Outstanding Requests:\n", ^ request.c:899:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:910:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " outstanding referrals %d, parent count %d\n", ^ request.c:915:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "** ld %p Response Queue:\n", (void *)ld, 0, 0 ); ^ request.c:917:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " Empty\n", 0, 0, 0 ); ^ request.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " * msgid %d, type %lu\n", ^ request.c:923:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " chained responses:\n", 0, 0, 0 ); ^ request.c:925:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:932:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " ld %p response count %d\n", (void *)ld, i, 0 ); ^ request.c: In function 'ldap_free_request': request.c:996:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_free_request (origid %d, msgid %d)\n", ^ request.c: In function 'ldap_chase_v3referrals': request.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_v3referrals\n", 0, 0, 0 ); ^ request.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1187:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1252:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 'ldap_chase_referrals': request.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_chase_referrals\n", 0, 0, 0 ); ^ request.c:1371:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ request.c:1396:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c: In function 're_encode_request': request.c:1520:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ request.c:1625:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "re_encode_request new request is:\n", ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o os-ip.c: In function 'ldap_pvt_ndelay_on': os-ip.c:100:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_pvt_ndelay_off': os-ip.c:107:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-ip.c: In function 'ldap_int_socket': os-ip.c:115:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_pvt_close_socket': os-ip.c:125:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_prepare_socket': os-ip.c:132:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: %d\n", s, 0, 0 ); ^ os-ip.c:141:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:152:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:169:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:186:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c:201:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_prepare_socket: " ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:229:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-ip.c: In function 'ldap_int_poll': os-ip.c:285:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: fd: %d tm: %ld\n", ^ os-ip.c:405:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_int_poll: timed out\n",0,0,0); ^ os-ip.c: In function 'ldap_pvt_connect': os-ip.c:442:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "attempting to connect: \n", 0, 0, 0); ^ os-ip.c:444:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect success\n", 0, 0, 0); ^ os-ip.c:451:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "connect errno: %d\n", err, 0, 0); ^ os-ip.c:467:2: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_pvt_connect: %d\n", rc, 0, 0); ^ os-ip.c: In function 'ldap_connect_to_host': os-ip.c:580:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:585:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, ^ os-ip.c:590:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug( ld, "ldap_connect_to_host: unknown proto: %d\n", ^ os-ip.c:612:3: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo failed: %s\n", ^ os-ip.c:620:4: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: getaddrinfo " ^ os-ip.c:643:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s %s\n", ^ os-ip.c:652:5: warning: too many arguments for format [-Wformat-extra-args] osip_debug(ld, "ldap_connect_to_host: Trying %s:%s\n", ^ os-ip.c: In function 'ldap_int_select': os-ip.c:1126:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_int_select\n", 0, 0, 0 ); ^ os-ip.c: In function 'ldap_pvt_is_socket_ready': os-ip.c:261:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ url.c: In function 'ldap_url_parse_ext': url.c:817:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_url_parse_ext(%s)\n", url_in, 0, 0 ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c init.c: In function 'openldap_ldap_init_w_conf': init.c:168:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: trying %s\n", file, 0, 0); ^ init.c:176:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: using %s\n", file, 0, 0); ^ init.c: In function 'openldap_ldap_init_w_userconf': init.c:332:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is %s\n", ^ init.c:336:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: HOME env is NULL\n", ^ init.c: At top level: init.c:473:2: warning: destructor priorities from 0 to 100 are reserved for the implementation [enabled by default] __attribute__ ((destructor (2))); ^ init.c: In function 'ldap_int_initialize': init.c:691:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ init.c:696:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ init.c:704:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is %s\n", ^ init.c:709:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "ldap_init: %s env is NULL\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c util-int.c: In function 'ldap_pvt_gethostbyname_a': util-int.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldap_pvt_gethostbyname_a: host=%s, r=%d\n", ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o schema.c: In function 'ldap_str2structurerule': schema.c:2985:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ schema.c: In function 'ldap_str2nameform': schema.c:3171:15: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] const char * savepos; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c os-local.c: In function 'ldap_pvt_ndelay_on': os-local.c:79:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_on: %d\n",fd,0,0); ^ os-local.c: In function 'ldap_pvt_ndelay_off': os-local.c:86:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_ndelay_off: %d\n",fd,0,0); ^ os-local.c: In function 'ldap_pvt_socket': os-local.c:94:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_new_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_close_socket': os-local.c:104:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_close_socket: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:124:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_is_sock_ready: %d\n",s,0,0); ^ os-local.c: In function 'ldap_pvt_connect': os-local.c:316:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_timeout: timed out\n",0,0,0); ^ os-local.c: In function 'ldap_connect_to_path': os-local.c:329:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path\n",0,0,0); ^ os-local.c:345:2: warning: too many arguments for format [-Wformat-extra-args] oslocal_debug(ld, "ldap_connect_to_path: Trying %s\n", path, 0, 0); ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o os-local.c: In function 'ldap_pvt_is_socket_ready': os-local.c:152:3: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] (void)read(s, &ch, 1); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o dnssrv.c: In function 'ldap_domain2hostlist': dnssrv.c:327:23: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ dnssrv.c:327:16: warning: variable 'class' set but not used [-Wunused-but-set-variable] int type, class, ttl, size; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c tls2.c: In function 'ldap_int_tls_init_ctx': tls2.c:238:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls2.c: In function 'alloc_handle': tls2.c:294:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't create ssl handle.\n",0,0,0); ^ tls2.c: In function 'ldap_int_tls_connect': tls2.c:369:3: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] err = ldap_pvt_tls_check_hostname( ld, ssl, host ); ^ tls2.c:390:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't connect: %s.\n", ^ tls2.c: In function 'ldap_pvt_tls_accept': tls2.c:442:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY,"TLS: can't accept: %s.\n", ^ tls2.c: In function 'ldap_int_tls_start': tls2.c:828:8: warning: unused variable 'ssl' [-Wunused-variable] void *ssl; ^ tls2.c:826:11: warning: variable 'sb' set but not used [-Wunused-but-set-variable] Sockbuf *sb; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o tls_m.c: In function 'tlsm_thr_init_callonce': tls_m.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:161:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_dump_cipher_info': tls_m.c:198:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'nss_parse_ciphers': tls_m.c:627:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o tls_m.c: In function 'tlsm_verify_cert': tls_m.c:1219:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1261:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1267:7: warning: too many arguments for format [-Wformat-extra-args] Debug( debug_level, ^ tls_m.c:1297:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'tlsm_add_cert_from_file': tls_m.c:1436:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_ctx_load_private_key': tls_m.c:1514:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_add_key_from_file': tls_m.c:1563:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_init_ca_certs': tls_m.c:1630:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1663:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1680:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: cannot compile regex for CA hash files matching\n", 0, 0, 0 ); ^ tls_m.c:1692:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1697:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1705:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c: In function 'tlsm_get_certdb_prefix': tls_m.c:1758:11: warning: assignment discards 'const' qualifier from pointer target type [enabled by default] chkpath = certdir; ^ tls_m.c: In function 'tlsm_init_open_certdb': tls_m.c:1799:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "TLS: certdb config: %s\n", config, 0, 0 ); ^ tls_m.c: In function 'tlsm_deferred_init': tls_m.c:1852:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tls_m.c:1939:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "TLS: using moznss security dir %s prefix %s.\n", ^ tls_m.c:1978:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:1989:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2039:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_clientauth_init': tls_m.c:2113:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: At top level: tls_m.c:2128:1: warning: destructor priorities from 0 to 100 are reserved for the implementation [enabled by default] tlsm_destroy_on_unload(void) __attribute__ ((destructor (1))); ^ tls_m.c: In function 'tlsm_ctx_free': tls_m.c:2279:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2295:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_deferred_ctx_init': tls_m.c:2355:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2381:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2387:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2401:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2407:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2413:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2432:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2440:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2482:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2489:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2539:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2566:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2574:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2585:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2597:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2604:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2627:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:2635:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_new': tls_m.c:2745:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_accept_or_connect': tls_m.c:2791:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c: In function 'tlsm_session_chkhost': tls_m.c:2922:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tls_m.c:3045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "TLS: hostname (%s) does not match " ^ tls_m.c: At top level: tls_m.c:178:1: warning: 'tlsm_dump_cipher_info' defined but not used [-Wunused-function] tlsm_dump_cipher_info(PRFileDesc *fd) ^ tls_m.c: In function 'tlsm_get_pin': tls_m.c:1097:8: warning: ignoring return value of 'fgets', declared with attribute warn_unused_result [-Wunused-result] fgets( (char*)phrase, sizeof(phrase), stdin ); ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o tls_m.c: In function 'tlsm_session_chkhost': tls_m.c:2984:36: warning: 'dlen' may be used uninitialized in this function [-Wmaybe-uninitialized] dlen == hlen-1 && !strncasecmp( domain, host+1, dlen )) { ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o apitest.o apitest.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -c -o test.o test.c test.c: In function 'file_read': test.c:123:7: warning: variable 'eof' set but not used [-Wunused-but-set-variable] int eof; ^ test.c: In function 'main': test.c:282:7: warning: variable 'bound' set but not used [-Wunused-but-set-variable] int bound, all, scope, attrsonly; ^ /bin/sh ../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread libtool: link: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.10.3" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.10.3" "libldap_r.so") libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/apitest apitest.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ltest test.o -pthread ./.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' rm -f version.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o config.o config.c ../../build/mkversion -v "2.4.40" librewrite.a > version.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o context.o context.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o info.o info.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmap.o ldapmap.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../include/ldap_int_thread.h:37, from ../../include/ldap_pvt_thread.h:21, from rewrite-int.h:52, from config.c:22: config.c: In function 'rewrite_parse': In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../include/ldap_int_thread.h:37, from ../../include/ldap_pvt_thread.h:21, from rewrite-int.h:52, from context.c:22: context.c: In function 'rewrite_context_apply': ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:219:2: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_TRACE, "==> rewrite_context_apply" ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:248:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "==> rewrite_context_apply" ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ context.c:269:7: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:115:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ config.c:130:5: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../include/ldap_int_thread.h:37, from ../../include/ldap_pvt_thread.h:21, from rewrite-int.h:52, from ldapmap.c:23: ldapmap.c: In function 'map_ldap_parse': ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ ldapmap.c:147:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o map.o map.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o params.o params.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rule.o rule.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o session.o session.c params.c: In function 'rewrite_param_get': params.c:78:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = REWRITE_SUCCESS; ^ params.c: In function 'rewrite_param_destroy': params.c:132:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o subst.o subst.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o var.o var.c In file included from /usr/include/time.h:37:0, from /usr/include/pthread.h:24, from ../../include/ldap_int_thread.h:37, from ../../include/ldap_pvt_thread.h:21, from rewrite-int.h:52, from subst.c:22: subst.c: In function 'rewrite_subst_apply': ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ subst.c:346:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ ../../include/ldap_log.h:260:22: warning: too many arguments for format [-Wformat-extra-args] + offsetof(struct ldapoptions_prefix, ldo_debug))) ^ ../../include/ldap_log.h:175:17: note: in expansion of macro 'ldap_debug' lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ ^ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) ^ subst.c:346:4: note: in expansion of macro 'Debug' Debug( LDAP_DEBUG_ANY, "Not Implemented\n", 0, 0, 0 ); ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o xmap.o xmap.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o rewrite.o rewrite.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o parse.o parse.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: creating librewrite.a /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/rewrite rewrite.o parse.o -pthread librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Entering subdirectory clients make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients Entering subdirectory tools make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapsearch.o ldapsearch.c ../../build/mkversion -v "2.4.40" -s ldapsearch > ldsversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o common.o common.c ../../build/mkversion -v "2.4.40" -s ldapmodify > ldmversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodify.o ldapmodify.c ../../build/mkversion -v "2.4.40" -s ldapdelete > lddversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapdelete.o ldapdelete.c ldapmodify.c: In function 'handle_private_option': ldapmodify.c:163:7: warning: variable 'crit' set but not used [-Wunused-but-set-variable] int crit; ^ common.c: In function 'tool_print_ctrls': common.c:2329:10: warning: suggest parentheses around operand of '!' or change '&' to '&&' or '!' to '~' [-Wparentheses] if ( !tool_ctrl_response[j].mask & tool_type ) { ^ ../../build/mkversion -v "2.4.40" -s ldapmodrdn > ldrversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.4.40" -s ldappasswd > ldpversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.4.40" -s ldapwhoami > ldwversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.40" -s ldapcompare > ldcversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.40" -s ldapexop > ldeversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapexop.o ldapexop.c ldapexop.c: In function 'main': ldapexop.c:133:3: warning: too many arguments for format [-Wformat-extra-args] fprintf( stderr, "use ldappasswd(1) instead.\n\n", argv[ 0 ] ); ^ ../../build/mkversion -v "2.4.40" -s ldapurl > lduversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldapurl.o ldapurl.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldsversion.o ldsversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldmversion.o ldmversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lddversion.o lddversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldrversion.o ldrversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldpversion.o ldpversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldwversion.o ldwversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldcversion.o ldcversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldeversion.o ldeversion.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Entering subdirectory servers make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers Entering subdirectory slapd make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' cd overlays; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j static building static backends... cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o main.o main.c ../../build/mkversion -v "2.4.40" -s -n Versionstr slapd > version.c cd back-ldif; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o statover.o statover.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o globals.o globals.c make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' rm -f version.c ../../../build/mkversion -v "2.4.40" back_ldif > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c ldif.c -fPIC -DPIC -o ldif.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c -o overlays.o overlays.c main.c: In function 'parse_syslog_user': main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:189:3: warning: too many arguments for format [-Wformat-extra-args] main.c: In function 'parse_syslog_level': main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:217:3: warning: too many arguments for format [-Wformat-extra-args] rm -f version.c ../../../build/mkversion -v "2.4.40" ../liboverlays.a > version.c main.c: In function 'main': main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:503:5: warning: too many arguments for format [-Wformat-extra-args] main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:512:6: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bconfig.o bconfig.c main.c:740:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s", Versionstr, 0, 0 ); ^ main.c:740:2: warning: too many arguments for format [-Wformat-extra-args] main.c:838:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:838:3: warning: too many arguments for format [-Wformat-extra-args] main.c:846:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:846:3: warning: too many arguments for format [-Wformat-extra-args] main.c:856:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:856:3: warning: too many arguments for format [-Wformat-extra-args] main.c:874:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:874:4: warning: too many arguments for format [-Wformat-extra-args] main.c:915:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ main.c:915:4: warning: too many arguments for format [-Wformat-extra-args] main.c:1001:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd starting\n", 0, 0, 0 ); ^ main.c:1001:2: warning: too many arguments for format [-Wformat-extra-args] main.c:1056:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd stopped.\n", 0, 0, 0 ); ^ main.c:1056:2: warning: too many arguments for format [-Wformat-extra-args] main.c:1005:8: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] write( waitfds[1], "1", 1 ); ^ ldif.c: In function 'fullpath_alloc': ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "back-ldif: out of memory\n", 0, 0, 0 ); ^ ldif.c:269:3: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'crc32': ldif.c:398:9: warning: unused variable 'i' [-Wunused-variable] int i; ^ ldif.c: In function 'ldif_read_file': ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: checksum error on \"%s\"\n", ^ ldif.c:475:6: warning: too many arguments for format [-Wformat-extra-args] ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: %s: \"%s\"\n", msg, path, 0 ); ^ ldif.c:481:3: warning: too many arguments for format [-Wformat-extra-args] ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_read_file: " ^ ldif.c:485:4: warning: too many arguments for format [-Wformat-extra-args] ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_read_file: %s for \"%s\"\n", ^ ldif.c:490:4: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_write_entry': ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_write_entry: " ^ ldif.c:599:5: warning: too many arguments for format [-Wformat-extra-args] ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_write_entry: " ^ ldif.c:604:5: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_send_entry': ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ldif.c:753:6: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_readdir': ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ldif.c:822:4: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_search_entry': ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ldif.c:931:4: warning: too many arguments for format [-Wformat-extra-args] ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldif_search_entry: " ^ ldif.c:984:7: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_prepare_create': ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ldif.c:1069:3: warning: too many arguments for format [-Wformat-extra-args] ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ldif.c:1122:4: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_back_add': ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: \"%s\"\n", e->e_dn, 0, 0 ); ^ ldif.c:1399:2: warning: too many arguments for format [-Wformat-extra-args] ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldif_back_add: err: %d text: %s\n", ^ ldif.c:1427:2: warning: too many arguments for format [-Wformat-extra-args] ldif.c: In function 'ldif_back_db_open': ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "missing base path for back-ldif\n", 0, 0, 0); ^ ldif.c:1865:3: warning: too many arguments for format [-Wformat-extra-args] overlays.c: In function 'overlay_init': overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ overlays.c:36:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c bconfig.c: In function 'config_generic': bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "config_generic (CFG_ACL): " ^ bconfig.c:1314:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ bconfig.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s.\n", ^ bconfig.c:1549:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ bconfig.c:1616:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ bconfig.c:1906:6: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:1964:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:2129:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_search_base': bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: defaultSearchBase line must appear " ^ bconfig.c:2183:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_passwd_hash': bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:2242:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_subordinate': libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:2492:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_suffix': bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:2945:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: suffix already served by this backend!.\n", ^ bconfig.c:2958:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: suffix DN empty and default search " ^ bconfig.c:2988:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_rootpw': bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:3045:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_requires': bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:3208:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'slap_loglevel_register': bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_loglevel_register(%lu, \"%s\") failed\n", ^ ar rs ../liboverlays.a statover.o overlays.o bconfig.c:3327:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'slap_loglevel_get': ar: creating ../liboverlays.a make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o config.o config.c bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_loglevel_get(%lu, \"%s\") failed\n", ^ bconfig.c:3358:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_updatedn': bconfig.c:3650:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:3650:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_shadow': bconfig.c:3679:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s database cannot be shadow.\n", c->log, notallowed, 0 ); ^ bconfig.c:3679:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:3686:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: inconsistent shadow flag 0x%lx.\n", ^ bconfig.c:3686:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_updateref': bconfig.c:3725:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", ^ bconfig.c:3725:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_obsolete': bconfig.c:3748:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0); ^ bconfig.c:3748:2: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_tls_option': bconfig.c:3830:2: warning: too many arguments for format [-Wformat-extra-args] default: Debug(LDAP_DEBUG_ANY, "%s: " ^ bconfig.c:3830:2: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_tls_config': bconfig.c:3855:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ bconfig.c:3855:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_ldif_resp': bconfig.c:4003:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config error processing %s: %s\n", ^ bconfig.c:4003:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'read_config': bconfig.c:4195:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:4195:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:4249:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: " ^ bconfig.c:4249:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:4258:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "read_config: no serverID / URL match found. " ^ bconfig.c:4258:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_add_internal': bconfig.c:4973:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ bconfig.c:4973:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:5008:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ bconfig.c:5008:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:5017:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ bconfig.c:5017:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:5071:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ bconfig.c:5071:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:5109:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: config_add_internal: " ^ bconfig.c:5109:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_back_add': bconfig.c:5400:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bconfig.c:5400:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_back_modrdn': bconfig.c:6080:22: warning: variable 'cebase' set but not used [-Wunused-but-set-variable] CfEntryInfo *ce2, *cebase, **cprev, **cbprev, *ceold; ^ bconfig.c: In function 'config_build_attrs': bconfig.c:6416:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6416:7: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_build_entry': bconfig.c:6448:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_build_entry: \"%s\"\n", rdn->bv_val, 0, 0); ^ bconfig.c:6448:2: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6517:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6517:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_build_schema_inc': bconfig.c:6583:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6583:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c: In function 'config_back_db_open': bconfig.c:6751:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "config_back_db_open\n", 0, 0, 0); ^ bconfig.c:6751:2: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6763:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "config_back_db_open: " ^ bconfig.c:6763:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6847:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6847:5: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6888:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6888:4: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6931:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bconfig.c:6931:6: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6961:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "\nWARNING: The converted cn=config " ^ bconfig.c:6961:3: warning: too many arguments for format [-Wformat-extra-args] bconfig.c:6738:13: warning: variable 'parent' set but not used [-Wunused-but-set-variable] Entry *e, *parent; ^ bconfig.c: In function 'config_tool_entry_put': bconfig.c:7166:21: warning: variable 'vals' set but not used [-Wunused-but-set-variable] struct berval rdn, vals[ 2 ]; ^ bconfig.c: In function 'config_back_initialize': bconfig.c:7451:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ bconfig.c:7451:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'config_check_vals': config.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ config.c:140:3: warning: too many arguments for format [-Wformat-extra-args] config.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", c->log, c->cr_msg, 0 ); ^ config.c:155:3: warning: too many arguments for format [-Wformat-extra-args] config.c:172:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ config.c:172:3: warning: too many arguments for format [-Wformat-extra-args] config.c:179:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ config.c:179:3: warning: too many arguments for format [-Wformat-extra-args] config.c:186:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: keyword %s\n", ^ config.c:186:3: warning: too many arguments for format [-Wformat-extra-args] config.c:192:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:192:3: warning: too many arguments for format [-Wformat-extra-args] config.c:199:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:199:3: warning: too many arguments for format [-Wformat-extra-args] config.c:221:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ config.c:221:4: warning: too many arguments for format [-Wformat-extra-args] config.c:236:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n" , c->log, c->cr_msg, 0); ^ config.c:236:4: warning: too many arguments for format [-Wformat-extra-args] config.c:249:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:249:6: warning: too many arguments for format [-Wformat-extra-args] config.c:260:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:260:6: warning: too many arguments for format [-Wformat-extra-args] config.c:271:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:271:6: warning: too many arguments for format [-Wformat-extra-args] config.c:282:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:282:6: warning: too many arguments for format [-Wformat-extra-args] config.c:294:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:294:6: warning: too many arguments for format [-Wformat-extra-args] config.c:318:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:318:6: warning: too many arguments for format [-Wformat-extra-args] config.c:329:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY|LDAP_DEBUG_NONE, "%s: %s\n", ^ config.c:329:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'config_set_vals': config.c:361:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ config.c:361:5: warning: too many arguments for format [-Wformat-extra-args] config.c:376:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: %s!\n", ^ config.c:376:4: warning: too many arguments for format [-Wformat-extra-args] config.c:396:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: already set %s!\n", ^ config.c:396:7: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'config_add_vals': config.c:420:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: keyword <%s> ignored\n", ^ config.c:420:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'read_config_file': config.c:740:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ config.c:740:3: warning: too many arguments for format [-Wformat-extra-args] config.c:757:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "reading config file %s\n", fname, 0, 0); ^ config.c:757:2: warning: too many arguments for format [-Wformat-extra-args] config.c:780:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: bad config line.\n", ^ config.c:780:4: warning: too many arguments for format [-Wformat-extra-args] config.c:796:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "%s: unknown user type <%s>\n", ^ config.c:796:5: warning: too many arguments for format [-Wformat-extra-args] In file included from ldif.c:30:0: ldif.c: In function 'ldif_read_entry': ../slap.h:94:40: warning: 'entry_as_string' may be used uninitialized in this function [-Wmaybe-uninitialized] #define SLAP_FREE(p) ber_memfree((p)) ^ ldif.c:641:8: note: 'entry_as_string' was declared here char *entry_as_string; ^ config.c:822:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ config.c:822:6: warning: too many arguments for format [-Wformat-extra-args] config.c:858:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ config.c:858:5: warning: too many arguments for format [-Wformat-extra-args] config.c:873:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ config.c:873:6: warning: too many arguments for format [-Wformat-extra-args] config.c:884:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: unknown directive " ^ config.c:884:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'slap_cf_aux_table_parse': config.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "invalid %s value %s\n", ^ config.c:1541:5: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'bindconf_tls_set': config.c:1875:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1875:5: warning: too many arguments for format [-Wformat-extra-args] config.c:1887:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1887:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1898:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1898:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'slap_client_connect': config.c:1973:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1973:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2010:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:2010:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2044:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:2044:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2081:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_client_connect: URI=%s " ^ config.c:2081:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'config_fp_parse_line': config.c:2286:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "line %d: out of memory\n", c->lineno, 0, 0); ^ config.c:2286:5: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o daemon.o daemon.c daemon.c: In function 'slapd_add': daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args] SLAP_SOCK_ADD(id, s, sl); ^ daemon.c:863:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slapd_remove': daemon.c:256:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ ^ daemon.c:905:2: note: in expansion of macro 'SLAP_SOCK_DEL' SLAP_SOCK_DEL(id, s); ^ daemon.c: In function 'slapd_close': daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: closing %ld\n", ^ daemon.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slap_get_listener_addresses': daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:1156:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: getaddrinfo() failed: %s\n", ^ daemon.c:1180:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_get_listener_addresses: " ^ daemon.c:1197:5: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slap_open_listener': daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:1308:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:1431:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon: unsupported address family (%d)\n", ^ daemon.c:1573:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ daemon.c:1590:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon: listener initialized %s\n", ^ daemon.c:1595:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slapd_daemon_init': daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "daemon_init: %s\n", ^ daemon.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:1642:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no urls (%s) provided.\n", ^ daemon.c:1655:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: listen on %s\n", ^ daemon.c:1663:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "daemon_init: no listeners to open (%s)\n", ^ daemon.c:1668:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners to open...\n", ^ daemon.c:1674:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "daemon_init: %d listeners opened\n", ^ daemon.c:1686:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slap_listener': daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ daemon.c:1827:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:1880:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:1932:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2044:5: warning: passing argument 3 of 'hosts_ctl' discards 'const' qualifier from pointer target type [enabled by default] SLAP_STRING_UNKNOWN ); ^ In file included from slap.h:107:0, from daemon.c:38: /usr/include/tcpd.h:200:12: note: expected 'char *' but argument is of type 'const char *' extern int hosts_ctl(char *daemon, char *client_name, char *client_addr, ^ daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ daemon.c:2048:5: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slap_listener_thread': daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2092:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slap_listener_activate': daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_listener_activate(%d): %s\n", ^ daemon.c:2106:2: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2115:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slapd_daemon_task': daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2305:7: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd_daemon_task: " ^ daemon.c:2325:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd gentle shutdown\n", 0, 0, 0 ); ^ daemon.c:2403:5: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2515:5: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2523:5: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2576:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "daemon: activity on:", 0, 0, 0 ); ^ daemon.c:2714:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "\n", 0, 0, 0 ); ^ daemon.c:2740:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2766:6: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ daemon.c:2786:6: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2744:27: warning: variable 'r' set but not used [-Wunused-but-set-variable] int rc = 1, fd, w = 0, r = 0; ^ daemon.c:2349:17: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] ber_socket_t nfds; ^ daemon.c:2347:13: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] int ns, nwriters; ^ daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2815:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2825:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2830:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2844:3: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'connectionless_init': daemon.c:2873:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ daemon.c:2873:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c: In function 'slapd_daemon': daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2905:4: warning: too many arguments for format [-Wformat-extra-args] daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ daemon.c:2921:4: warning: too many arguments for format [-Wformat-extra-args] In file included from daemon.c:33:0: daemon.c: In function 'slapd_remove': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:925:6: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(lr->sl_sd), wake); ^ ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:935:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id, wake || slapd_gentle_shutdown == 2); ^ daemon.c: In function 'slapd_clr_write': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:952:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ daemon.c: In function 'slapd_set_write': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:977:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ daemon.c: In function 'slapd_clr_read': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:993:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ daemon.c: In function 'slapd_set_read': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:1011:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,wake); ^ daemon.c: In function 'slapd_daemon_task': ../../include/ac/socket.h:140:37: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result] # define tcp_read( s, buf, len) read( s, buf, len ) ^ daemon.c:2761:6: note: in expansion of macro 'tcp_read' tcp_read( SLAP_FD2SOCK(wake_sds[tid][0]), c, sizeof(c) ); ^ daemon.c: In function 'slapd_add': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:870:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(id,1); ^ daemon.c: In function 'slap_listener': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:1849:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(DAEMON_ID(sl->sl_sd),1); ^ daemon.c: In function 'slap_sig_shutdown': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:3020:3: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(i,1); ^ daemon.c: In function 'slap_sig_wake': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:3034:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^ daemon.c: In function 'slap_wake_listener': ../../include/ac/socket.h:141:39: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result] # define tcp_write( s, buf, len) write( s, buf, len ) ^ daemon.c:112:3: note: in expansion of macro 'tcp_write' tcp_write( SLAP_FD2SOCK(wake_sds[l][1]), "0", 1 ); \ ^ daemon.c:3084:2: note: in expansion of macro 'WAKE_LISTENER' WAKE_LISTENER(0,1); ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' cd back-monitor; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' rm -f version.c ../../../build/mkversion -v "2.4.40" back_monitor > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c init.c -fPIC -DPIC -o init.o init.c: In function 'monitor_back_register_subsys_late': init.c:323:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:323:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_register_database_limbo': init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:385:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_register_overlay_limbo': init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:430:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_register_entry': init.c:469:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:469:3: warning: too many arguments for format [-Wformat-extra-args] init.c:493:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:493:4: warning: too many arguments for format [-Wformat-extra-args] init.c:504:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:504:4: warning: too many arguments for format [-Wformat-extra-args] init.c:516:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:516:4: warning: too many arguments for format [-Wformat-extra-args] init.c:526:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:526:4: warning: too many arguments for format [-Wformat-extra-args] init.c:536:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:536:4: warning: too many arguments for format [-Wformat-extra-args] init.c:563:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:563:4: warning: too many arguments for format [-Wformat-extra-args] init.c:593:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:593:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_register_entry_parent': init.c:654:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:654:3: warning: too many arguments for format [-Wformat-extra-args] init.c:685:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:685:4: warning: too many arguments for format [-Wformat-extra-args] init.c:698:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:698:4: warning: too many arguments for format [-Wformat-extra-args] init.c:711:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:711:4: warning: too many arguments for format [-Wformat-extra-args] init.c:723:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:723:4: warning: too many arguments for format [-Wformat-extra-args] init.c:733:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:733:4: warning: too many arguments for format [-Wformat-extra-args] init.c:764:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:764:4: warning: too many arguments for format [-Wformat-extra-args] init.c:798:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:798:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_register_entry_attrs': init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ init.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1026:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ init.c:1055:5: warning: too many arguments for format [-Wformat-extra-args] init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1064:4: warning: too many arguments for format [-Wformat-extra-args] init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1077:4: warning: too many arguments for format [-Wformat-extra-args] init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1100:7: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_unregister_entry': init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1203:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1228:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_unregister_entry_parent': init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1330:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1355:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_unregister_entry_attrs': init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ init.c:1460:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1488:3: warning: too many arguments for format [-Wformat-extra-args] init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", buf, 0, 0 ); ^ init.c:1513:5: warning: too many arguments for format [-Wformat-extra-args] init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:1522:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_initialize': init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2029:4: warning: too many arguments for format [-Wformat-extra-args] init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2047:4: warning: too many arguments for format [-Wformat-extra-args] init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2061:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_db_init': init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2171:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'monitor_back_db_open': init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2293:3: warning: too many arguments for format [-Wformat-extra-args] init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2341:3: warning: too many arguments for format [-Wformat-extra-args] init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2374:4: warning: too many arguments for format [-Wformat-extra-args] init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:2396:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o connection.o connection.c connection.c: In function 'connections_init': connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: already initialized.\n", ^ connection.c:105:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_init: " ^ connection.c:117:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connections_destroy': connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connections_destroy: nothing to destroy.\n", ^ connection.c:147:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_get': connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ connection.c:284:2: warning: too many arguments for format [-Wformat-extra-args] connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ connection.c:303:4: warning: too many arguments for format [-Wformat-extra-args] connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ connection.c:313:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_init': connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:365:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:541:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ connection.c:578:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_destroy': connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed\n", ^ connection.c:708:4: warning: too many arguments for format [-Wformat-extra-args] connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "conn=%lu fd=%ld closed (%s)\n", ^ connection.c:711:4: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_closing': connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ connection.c:809:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_close': connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ connection.c:846:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "connection_close: conn=%lu sd=%d\n", ^ connection.c:852:2: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_operation': connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ connection.c:1096:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "connection_operation: " ^ connection.c:1108:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_read_thread': connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_read(%d) error\n", s, 0, 0 ); ^ connection.c:1285:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_read_activate': connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:1321:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_read': connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:1341:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, ^ connection.c:1351:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ connection.c:1366:2: warning: too many arguments for format [-Wformat-extra-args] connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ connection.c:1406:4: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_input': connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_alloc failed\n", 0, 0, 0 ); ^ connection.c:1511:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1566:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ connection.c:1566:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_get_int returns 0x%lx\n", tag, 0, 0 ); ^ connection.c:1594:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_peek_tag returns 0x%lx\n", tag, 0, 0 ); ^ connection.c:1601:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1614:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "invalid req for UDP 0x%lx\n", tag, 0, 0 ); ^ connection.c:1614:4: warning: too many arguments for format [-Wformat-extra-args] connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "op tag 0x%lx, time %ld\n", tag, ^ connection.c:1629:2: warning: too many arguments for format [-Wformat-extra-args] connection.c:1654:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^ connection.c:1654:4: warning: too many arguments for format [-Wformat-extra-args] connection.c:1661:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_write failed\n", 0, 0, 0 ); ^ connection.c:1661:5: warning: too many arguments for format [-Wformat-extra-args] connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:1710:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_resched': connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "connection_resched: " ^ connection.c:1760:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_op_activate': connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] connection.c: In function 'connection_write': connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ connection.c:1946:3: warning: too many arguments for format [-Wformat-extra-args] connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ connection.c:1964:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o search.o search.c bconfig.c: In function 'config_back_modrdn': bconfig.c:6106:3: warning: 'ixnew' may be used uninitialized in this function [-Wmaybe-uninitialized] for ( i=0; iors_attrs[i].an_name.bv_val, 0, 0 ); ^ search.c:205:4: warning: too many arguments for format [-Wformat-extra-args] search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\n", 0, 0, 0 ); ^ search.c:209:2: warning: too many arguments for format [-Wformat-extra-args] search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ search.c:216:3: warning: too many arguments for format [-Wformat-extra-args] search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ search.c:227:5: warning: too many arguments for format [-Wformat-extra-args] search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s SRCH attr=%s\n", ^ search.c:241:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c search.c -fPIC -DPIC -o search.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filter.o filter.c search.c: In function 'monitor_back_search': search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> monitor_back_search\n", 0, 0, 0 ); ^ search.c:173:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'get_filter': filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter\n", 0, 0, 0 ); ^ filter.c:95:2: warning: too many arguments for format [-Wformat-extra-args] filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ filter.c:143:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ filter.c:153:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ filter.c:162:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ filter.c:171:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ filter.c:182:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ filter.c:214:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "AND\n", 0, 0, 0 ); ^ filter.c:223:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "OR\n", 0, 0, 0 ); ^ filter.c:236:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "NOT\n", 0, 0, 0 ); ^ filter.c:249:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ filter.c:277:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_filter: unknown filter type=%lu\n", ^ filter.c:289:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter %d\n", err, 0, 0 ); ^ filter.c:309:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'get_filter_list': filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_filter_list\n", 0, 0, 0 ); ^ filter.c:325:2: warning: too many arguments for format [-Wformat-extra-args] filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_filter_list\n", 0, 0, 0 ); ^ filter.c:338:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'get_ssa': filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_ssa\n", 0, 0, 0 ); ^ filter.c:358:2: warning: too many arguments for format [-Wformat-extra-args] filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filter.c:394:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filter.c:445:4: warning: too many arguments for format [-Wformat-extra-args] filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " INITIAL\n", 0, 0, 0 ); ^ filter.c:467:4: warning: too many arguments for format [-Wformat-extra-args] filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " ANY\n", 0, 0, 0 ); ^ filter.c:472:4: warning: too many arguments for format [-Wformat-extra-args] filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " FINAL\n", 0, 0, 0 ); ^ filter.c:477:4: warning: too many arguments for format [-Wformat-extra-args] filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " error=%ld\n", ^ filter.c:487:4: warning: too many arguments for format [-Wformat-extra-args] filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_ssa\n", 0, 0, 0 ); ^ filter.c:506:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'filter_free_x': filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ filter.c:564:3: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'get_simple_vrFilter': filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_simple_vrFilter\n", 0, 0, 0 ); ^ filter.c:964:2: warning: too many arguments for format [-Wformat-extra-args] filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EQUALITY\n", 0, 0, 0 ); ^ filter.c:980:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "SUBSTRINGS\n", 0, 0, 0 ); ^ filter.c:990:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "GE\n", 0, 0, 0 ); ^ filter.c:995:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "LE\n", 0, 0, 0 ); ^ filter.c:1003:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "PRESENT\n", 0, 0, 0 ); ^ filter.c:1013:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "APPROX\n", 0, 0, 0 ); ^ filter.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "EXTENSIBLE\n", 0, 0, 0 ); ^ filter.c:1052:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "get_simple_vrFilter: unknown filter type=%lu\n", ^ filter.c:1064:3: warning: too many arguments for format [-Wformat-extra-args] filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_simple_vrFilter %d\n", err, 0, 0 ); ^ filter.c:1083:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'get_vrFilter': filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin get_vrFilter\n", 0, 0, 0 ); ^ filter.c:1127:2: warning: too many arguments for format [-Wformat-extra-args] filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end get_vrFilter\n", 0, 0, 0 ); ^ filter.c:1154:2: warning: too many arguments for format [-Wformat-extra-args] filter.c: In function 'vrFilter_free': filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "filter_free: unknown filter type=%lu\n", ^ filter.c:1200:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c compare.c -fPIC -DPIC -o compare.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c modify.c -fPIC -DPIC -o modify.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o add.o add.c bconfig.c: In function 'config_generic': bconfig.c:1802:16: warning: 'sv' may be used uninitialized in this function [-Wmaybe-uninitialized] sv->al_next = NULL; ^ modify.c: In function 'monitor_back_modify': modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "monitor_back_modify:\n", 0, 0, 0); ^ modify.c:41:2: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'do_add': add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_add\n", ^ add.c:53:2: warning: too many arguments for format [-Wformat-extra-args] add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ add.c:70:3: warning: too many arguments for format [-Wformat-extra-args] add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_add: dn (%s)\n", ^ add.c:76:2: warning: too many arguments for format [-Wformat-extra-args] add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: decoding error\n", ^ add.c:91:4: warning: too many arguments for format [-Wformat-extra-args] add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: no values for type %s\n", ^ add.c:99:4: warning: too many arguments for format [-Wformat-extra-args] add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: ber_scanf failed\n", ^ add.c:120:3: warning: too many arguments for format [-Wformat-extra-args] add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: get_ctrls failed\n", ^ add.c:128:3: warning: too many arguments for format [-Wformat-extra-args] add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_add: invalid dn (%s)\n", ^ add.c:137:3: warning: too many arguments for format [-Wformat-extra-args] add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ADD dn=\"%s\"\n", ^ add.c:147:2: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'fe_op_add': add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_add: no backend support\n", 0, 0, 0 ); ^ add.c:373:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c bind.c -fPIC -DPIC -o bind.o bind.c: In function 'monitor_back_bind': bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> monitor_back_bind: dn: %s\n", ^ bind.c:36:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operational.c -fPIC -DPIC -o operational.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cr.o cr.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o attr.o attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c cache.c -fPIC -DPIC -o cache.o attr.c: In function 'attr_valadd': attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ attr.c:379:3: warning: too many arguments for format [-Wformat-extra-args] attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ attr.c:388:4: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'monitor_cache_add': cache.c:85:19: warning: variable 'mp' set but not used [-Wunused-but-set-variable] monitor_entry_t *mp; ^ cache.c: In function 'monitor_cache_remove': cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ cache.c:239:5: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o entry.o entry.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c entry.c: In function 'str2entry2': entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> str2entry: \"%s\"\n", ^ entry.c:134:2: warning: too many arguments for format [-Wformat-extra-args] entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:140:3: warning: too many arguments for format [-Wformat-extra-args] entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry.c:172:4: warning: too many arguments for format [-Wformat-extra-args] entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry.c:180:4: warning: too many arguments for format [-Wformat-extra-args] entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: " ^ entry.c:195:5: warning: too many arguments for format [-Wformat-extra-args] entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry: entry %ld has no dn\n", ^ entry.c:210:3: warning: too many arguments for format [-Wformat-extra-args] entry.c:253:6: warning: too many arguments for format [-Wformat-extra-args] Debug( wtool ? LDAP_DEBUG_ANY : LDAP_DEBUG_TRACE, ^ entry.c:253:6: warning: too many arguments for format [-Wformat-extra-args] entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:261:7: warning: too many arguments for format [-Wformat-extra-args] entry.c:318:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:318:7: warning: too many arguments for format [-Wformat-extra-args] entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:328:5: warning: too many arguments for format [-Wformat-extra-args] entry.c:345:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:345:6: warning: too many arguments for format [-Wformat-extra-args] entry.c:359:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= str2entry(%s) -> 0x%lx\n", ^ entry.c:359:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c entry.c -fPIC -DPIC -o entry.o entry.c: In function 'entry_encode': entry.c:701:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> entry_encode(0x%08lx): %s\n", ^ entry.c:701:2: warning: too many arguments for format [-Wformat-extra-args] entry.c:755:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= entry_encode(0x%08lx): %s\n", ^ entry.c:755:2: warning: too many arguments for format [-Wformat-extra-args] entry.c: In function 'entry_decode_dn': entry.c:806:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry.c:806:2: warning: too many arguments for format [-Wformat-extra-args] entry.c: In function 'entry_decode': entry.c:841:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry.c:841:2: warning: too many arguments for format [-Wformat-extra-args] entry.c:857:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry.c:857:4: warning: too many arguments for format [-Wformat-extra-args] entry.c:862:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:862:5: warning: too many arguments for format [-Wformat-extra-args] entry.c:911:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ entry.c:911:5: warning: too many arguments for format [-Wformat-extra-args] entry.c:923:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= entry_decode(%s)\n", ^ entry.c:923:2: warning: too many arguments for format [-Wformat-extra-args] entry.c:819:20: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] int i, j, nattrs, nvals; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backend.o backend.c backend.c: In function 'backend_init': backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:88:3: warning: too many arguments for format [-Wformat-extra-args] backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:99:4: warning: too many arguments for format [-Wformat-extra-args] backend.c: In function 'backend_add': backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_add: " ^ backend.c:139:3: warning: too many arguments for format [-Wformat-extra-args] backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:147:3: warning: too many arguments for format [-Wformat-extra-args] backend.c: In function 'backend_startup_one': backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ backend.c:204:2: warning: too many arguments for format [-Wformat-extra-args] backend.c: In function 'backend_startup': backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:260:3: warning: too many arguments for format [-Wformat-extra-args] backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:270:5: warning: too many arguments for format [-Wformat-extra-args] backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:285:4: warning: too many arguments for format [-Wformat-extra-args] backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:304:5: warning: too many arguments for format [-Wformat-extra-args] backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:319:4: warning: too many arguments for format [-Wformat-extra-args] backend.c: In function 'backend_shutdown': backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:380:4: warning: too many arguments for format [-Wformat-extra-args] backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:402:4: warning: too many arguments for format [-Wformat-extra-args] backend.c: In function 'backend_check_controls': backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backend_check_controls: " ^ backend.c:956:6: warning: too many arguments for format [-Wformat-extra-args] backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backend_check_controls: " ^ backend.c:961:6: warning: too many arguments for format [-Wformat-extra-args] backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:993:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c backend.c -fPIC -DPIC -o backend.o backend.c: In function 'monitor_subsys_backend_init': backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:51:3: warning: too many arguments for format [-Wformat-extra-args] backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:61:3: warning: too many arguments for format [-Wformat-extra-args] backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:89:4: warning: too many arguments for format [-Wformat-extra-args] backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backend.c:144:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backends.o backends.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c database.c -fPIC -DPIC -o database.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o result.o result.c database.c: In function 'monitor_subsys_overlay_init_one': database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:149:3: warning: too many arguments for format [-Wformat-extra-args] database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:183:3: warning: too many arguments for format [-Wformat-extra-args] database.c:117:16: warning: variable 'bi' set but not used [-Wunused-but-set-variable] BackendInfo *bi; ^ database.c: In function 'monitor_subsys_database_init_one': database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:228:3: warning: too many arguments for format [-Wformat-extra-args] database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:249:4: warning: too many arguments for format [-Wformat-extra-args] database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:263:5: warning: too many arguments for format [-Wformat-extra-args] database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:350:3: warning: too many arguments for format [-Wformat-extra-args] database.c: In function 'monitor_back_register_database_and_overlay': database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:408:3: warning: too many arguments for format [-Wformat-extra-args] database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:419:3: warning: too many arguments for format [-Wformat-extra-args] database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:430:3: warning: too many arguments for format [-Wformat-extra-args] database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:440:3: warning: too many arguments for format [-Wformat-extra-args] database.c: In function 'monitor_subsys_database_init': database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:562:3: warning: too many arguments for format [-Wformat-extra-args] database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:573:3: warning: too many arguments for format [-Wformat-extra-args] database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ database.c:583:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'send_ldap_ber': result.c:352:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONNS, "ber_flush2 failed errno=%d reason=\"%s\"\n", ^ result.c:352:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'send_ldap_response': result.c:614:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "send_ldap_response: ref=\"%s\"\n", ^ result.c:614:3: warning: too many arguments for format [-Wformat-extra-args] result.c:693:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ result.c:693:3: warning: too many arguments for format [-Wformat-extra-args] result.c:714:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:714:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'send_ldap_disconnect': result.c:773:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:773:2: warning: too many arguments for format [-Wformat-extra-args] result.c:797:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ result.c:797:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'slap_send_ldap_result': result.c:817:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:817:2: warning: too many arguments for format [-Wformat-extra-args] result.c:825:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ result.c:825:3: warning: too many arguments for format [-Wformat-extra-args] result.c:868:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ result.c:868:4: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'send_ldap_sasl': result.c:883:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "send_ldap_sasl: err=%d len=%ld\n", ^ result.c:883:2: warning: too many arguments for format [-Wformat-extra-args] result.c:895:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ result.c:895:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'slap_send_ldap_extended': result.c:919:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ result.c:919:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'slap_send_ldap_intermediate': result.c:942:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, ^ result.c:942:3: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'slap_send_search_entry': result.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ result.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1068:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1098:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1098:8: warning: too many arguments for format [-Wformat-extra-args] result.c:1116:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "send_search_entry: " ^ result.c:1116:9: warning: too many arguments for format [-Wformat-extra-args] result.c:1162:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "send_search_entry: " ^ result.c:1162:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1169:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1169:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1203:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1203:7: warning: too many arguments for format [-Wformat-extra-args] result.c:1215:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1215:6: warning: too many arguments for format [-Wformat-extra-args] result.c:1229:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1229:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1261:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1261:9: warning: too many arguments for format [-Wformat-extra-args] result.c:1282:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1282:9: warning: too many arguments for format [-Wformat-extra-args] result.c:1326:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ result.c:1326:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1336:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1336:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1365:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1365:6: warning: too many arguments for format [-Wformat-extra-args] result.c:1379:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1379:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1416:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ber_printf failed\n", 0, 0, 0 ); ^ result.c:1416:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1424:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s ENTRY dn=\"%s\"\n", ^ result.c:1424:2: warning: too many arguments for format [-Wformat-extra-args] result.c:1434:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1434:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1450:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:1450:2: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'slap_send_search_reference': result.c:1508:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ result.c:1508:2: warning: too many arguments for format [-Wformat-extra-args] result.c:1515:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ result.c:1515:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ result.c:1525:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1534:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1534:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1542:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1542:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ result.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1617:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF #%d \"%s\"\n", ^ result.c:1617:4: warning: too many arguments for format [-Wformat-extra-args] result.c:1623:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS2, "%s REF \"(null)\"\n", ^ result.c:1623:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1627:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= send_search_reference\n", 0, 0, 0 ); ^ result.c:1627:2: warning: too many arguments for format [-Wformat-extra-args] result.c: In function 'str2result': result.c:1664:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) expecting \"RESULT\"\n", ^ result.c:1664:3: warning: too many arguments for format [-Wformat-extra-args] result.c:1685:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing value\n", ^ result.c:1685:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) missing or empty value\n", ^ result.c:1693:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1701:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unable to parse value\n", ^ result.c:1701:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1710:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) extra cruft after value\n", ^ result.c:1710:5: warning: too many arguments for format [-Wformat-extra-args] result.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2result (%s) unknown\n", ^ result.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operation.o operation.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o dn.o dn.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o compare.o compare.c dn.c: In function 'dnNormalize': dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ dn.c:427:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ dn.c:466:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'rdnNormalize': dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnNormalize: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ dn.c:483:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnNormalize: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ dn.c:524:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'dnPretty': dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ dn.c:539:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ dn.c:581:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'rdnPretty': dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> rdnPretty: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ dn.c:596:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPretty: <%s>\n", out->bv_val ? out->bv_val : "", 0, 0 ); ^ dn.c:640:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'dnPrettyNormalDN': dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dn%sDN: <%s>\n", ^ dn.c:657:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dn%sDN\n", ^ dn.c:688:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'dnPrettyNormal': dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> dnPrettyNormal: <%s>\n", val->bv_val ? val->bv_val : "", 0, 0 ); ^ dn.c:709:2: warning: too many arguments for format [-Wformat-extra-args] dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< dnPrettyNormal: <%s>, <%s>\n", ^ dn.c:772:2: warning: too many arguments for format [-Wformat-extra-args] dn.c: In function 'dnX509normalize': dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ dn.c:1304:2: warning: too many arguments for format [-Wformat-extra-args] compare.c: In function 'do_compare': compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_compare\n", ^ compare.c:44:2: warning: too many arguments for format [-Wformat-extra-args] compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ compare.c:59:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get ava failed\n", ^ compare.c:66:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: ber_scanf failed\n", ^ compare.c:73:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: get_ctrls failed\n", ^ compare.c:80:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_compare: invalid dn (%s)\n", ^ compare.c:88:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ compare.c:94:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c thread.c -fPIC -DPIC -o thread.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modify.o modify.c thread.c: In function 'monitor_subsys_thread_init': thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ thread.c:120:3: warning: too many arguments for format [-Wformat-extra-args] thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ thread.c:144:4: warning: too many arguments for format [-Wformat-extra-args] thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ thread.c:200:4: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'do_modify': modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modify\n", ^ modify.c:50:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: ber_scanf failed\n", ^ modify.c:72:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_modify: dn (%s)\n", ^ modify.c:78:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: get_ctrls failed\n", ^ modify.c:90:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: invalid dn (%s)\n", ^ modify.c:99:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s modifications:\n", ^ modify.c:108:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "\t%s: %s\n", ^ modify.c:112:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ modify.c:119:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ modify.c:122:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s, length %ld\n", ^ modify.c:125:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s\n", ^ modify.c:128:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD dn=\"%s\"\n", ^ modify.c:137:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ modify.c:142:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ modify.c:149:6: warning: too many arguments for format [-Wformat-extra-args] modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MOD attr=%s\n", ^ modify.c:162:4: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'fe_op_modify': modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: root dse!\n", ^ modify.c:202:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modify: subschema subentry!\n", ^ modify.c:209:3: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'slap_mods_check': modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:633:7: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'slap_mods_opattrs': modify.c:873:34: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] Modifications *mod, **modtail, *modlast; ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c conn.c -fPIC -DPIC -o conn.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o delete.o delete.c conn.c: In function 'monitor_subsys_conn_init': conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:64:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:83:3: warning: too many arguments for format [-Wformat-extra-args] delete.c: In function 'do_delete': delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_delete\n", ^ delete.c:44:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: ber_scanf failed\n", ^ delete.c:53:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: get_ctrls failed\n", ^ delete.c:60:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: invalid dn (%s)\n", ^ delete.c:68:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s DEL dn=\"%s\"\n", ^ delete.c:74:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: root dse!\n", ^ delete.c:78:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_delete: subschema subentry!\n", ^ delete.c:86:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:128:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:149:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:167:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:188:3: warning: too many arguments for format [-Wformat-extra-args] conn.c: In function 'conn_create': conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:298:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o modrdn.o modrdn.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ch_malloc.o ch_malloc.c modrdn.c: In function 'do_modrdn': modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_modrdn\n", ^ modrdn.c:60:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ modrdn.c:76:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modrdn.c:89:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf(\"m\") failed\n", ^ modrdn.c:102:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: ber_scanf failed\n", ^ modrdn.c:120:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: get_ctrls failed\n", ^ modrdn.c:129:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid dn (%s)\n", ^ modrdn.c:137:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid newrdn (%s)\n", ^ modrdn.c:147:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: invalid rdn (%s)\n", ^ modrdn.c:154:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modrdn.c:164:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s MODRDN dn=\"%s\"\n", ^ modrdn.c:172:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'fe_op_modrdn': modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_modrdn: root dse!\n", ^ modrdn.c:222:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'slap_modrdn2mods': modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:401:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:413:4: warning: too many arguments for format [-Wformat-extra-args] ch_malloc.c: In function 'ch_malloc': ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_malloc of %lu bytes failed\n", ^ ch_malloc.c:55:3: warning: too many arguments for format [-Wformat-extra-args] ch_malloc.c: In function 'ch_realloc': ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_realloc of %lu bytes failed\n", ^ ch_malloc.c:87:3: warning: too many arguments for format [-Wformat-extra-args] ch_malloc.c: In function 'ch_calloc': ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_calloc of %lu elems of %lu bytes failed\n", ^ ch_malloc.c:105:3: warning: too many arguments for format [-Wformat-extra-args] ch_malloc.c: In function 'ch_strdup': ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ch_strdup(%s) failed\n", string, 0, 0 ); ^ ch_malloc.c:122:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o value.o value.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c rww.c -fPIC -DPIC -o rww.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ava.o ava.c value.c: In function 'value_add': value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ value.c:58:4: warning: too many arguments for format [-Wformat-extra-args] value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ value.c:71:4: warning: too many arguments for format [-Wformat-extra-args] value.c: In function 'value_add_one': value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ value.c:98:4: warning: too many arguments for format [-Wformat-extra-args] value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ value.c:111:4: warning: too many arguments for format [-Wformat-extra-args] rww.c: In function 'monitor_subsys_rww_init': rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rww.c:77:3: warning: too many arguments for format [-Wformat-extra-args] rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rww.c:95:4: warning: too many arguments for format [-Wformat-extra-args] rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rww.c:119:4: warning: too many arguments for format [-Wformat-extra-args] ava.c: In function 'get_ava': ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_ava ber_scanf\n", 0, 0, 0 ); ^ ava.c:75:3: warning: too many arguments for format [-Wformat-extra-args] ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ava.c:96:4: warning: too many arguments for format [-Wformat-extra-args] ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ ava.c:111:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o bind.o bind.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o unbind.o unbind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c log.c -fPIC -DPIC -o log.o bind.c: In function 'do_bind': bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_bind\n", ^ bind.c:49:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ bind.c:61:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ bind.c:105:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: ber_scanf failed\n", ^ bind.c:139:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: get_ctrls failed\n", ^ bind.c:147:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: invalid dn (%s)\n", ^ bind.c:159:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s BIND dn=\"%s\" method=%ld\n", ^ bind.c:165:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: dn (%s) SASL mech %s\n", ^ bind.c:170:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_bind: unknown version=%ld\n", ^ bind.c:181:3: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'fe_op_bind': bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_bind: sasl with LDAPv%ld\n", ^ bind.c:242:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:251:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "do_bind: v%d anonymous bind\n", ^ bind.c:332:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:342:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:353:3: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'fe_op_bind_success': bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ bind.c:429:2: warning: too many arguments for format [-Wformat-extra-args] unbind.c: In function 'do_unbind': unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_unbind\n", ^ unbind.c:39:2: warning: too many arguments for format [-Wformat-extra-args] unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s UNBIND\n", op->o_log_prefix, ^ unbind.c:48:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o abandon.o abandon.c log.c: In function 'monitor_subsys_log_open': log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ log.c:87:4: warning: too many arguments for format [-Wformat-extra-args] abandon.c: In function 'do_abandon': abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_abandon\n", ^ abandon.c:41:2: warning: too many arguments for format [-Wformat-extra-args] abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: ber_scanf failed\n", ^ abandon.c:51:3: warning: too many arguments for format [-Wformat-extra-args] abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s ABANDON msg=%ld\n", ^ abandon.c:57:2: warning: too many arguments for format [-Wformat-extra-args] abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: get_ctrls failed\n", ^ abandon.c:61:3: warning: too many arguments for format [-Wformat-extra-args] abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s do_abandon: id=%ld\n", ^ abandon.c:66:2: warning: too many arguments for format [-Wformat-extra-args] abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_abandon: bad msgid %ld\n", ^ abandon.c:70:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o filterentry.o filterentry.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o phonetic.o phonetic.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o acl.o acl.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c operation.c -fPIC -DPIC -o operation.o filterentry.c: In function 'test_filter': filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter\n", 0, 0, 0 ); ^ filterentry.c:67:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " UNDEFINED\n", 0, 0, 0 ); ^ filterentry.c:70:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ filterentry.c:77:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ filterentry.c:87:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ filterentry.c:92:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " GE\n", 0, 0, 0 ); ^ filterentry.c:97:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " LE\n", 0, 0, 0 ); ^ filterentry.c:102:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ filterentry.c:107:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " APPROX\n", 0, 0, 0 ); ^ filterentry.c:112:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " AND\n", 0, 0, 0 ); ^ filterentry.c:117:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " OR\n", 0, 0, 0 ); ^ filterentry.c:122:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " NOT\n", 0, 0, 0 ); ^ filterentry.c:127:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ filterentry.c:144:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ filterentry.c:149:3: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter %d\n", rc, 0, 0 ); ^ filterentry.c:154:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c: In function 'test_filter_and': filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_and\n", 0, 0, 0 ); ^ filterentry.c:876:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_and %d\n", rtn, 0, 0 ); ^ filterentry.c:893:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c: In function 'test_filter_or': filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> test_filter_or\n", 0, 0, 0 ); ^ filterentry.c:907:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= test_filter_or %d\n", rtn, 0, 0 ); ^ filterentry.c:924:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c: In function 'test_substrings_filter': filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "begin test_substrings_filter\n", 0, 0, 0 ); ^ filterentry.c:938:2: warning: too many arguments for format [-Wformat-extra-args] filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "end test_substrings_filter %d\n", ^ filterentry.c:983:2: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'slap_access_allowed': acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= root access granted\n", 0, 0, 0 ); ^ acl.c:173:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "NoUserMod Operational attribute:" ^ acl.c:192:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ acl.c:263:6: warning: too many arguments for format [-Wformat-extra-args] acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ acl.c:267:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%c", ^ acl.c:281:6: warning: too many arguments for format [-Wformat-extra-args] acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "\n", 0, 0, 0 ); ^ acl.c:285:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:300:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:306:3: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'access_allowed_mask': acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:414:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:419:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:462:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:468:4: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'slap_acl_get': acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> dn: [%d] %s\n", ^ acl.c:561:5: warning: too many arguments for format [-Wformat-extra-args] acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] matched\n", ^ acl.c:604:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:630:5: warning: too many arguments for format [-Wformat-extra-args] acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:644:5: warning: too many arguments for format [-Wformat-extra-args] acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_get: [%d] attr %s\n", ^ acl.c:703:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= acl_get: done.\n", 0, 0, 0 ); ^ acl.c:714:2: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'acl_mask_dnattr': acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_at: %s\n", attr, 0, 0 ); ^ acl.c:1036:2: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'slap_acl_mask': acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1142:2: warning: too many arguments for format [-Wformat-extra-args] acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dn_pat: %s\n", ^ acl.c:1193:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_realdn_pat: %s\n", ^ acl.c:1217:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockurl_pat: %s\n", ^ acl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_domain_pat: %s\n", ^ acl.c:1289:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_peername_path: %s\n", ^ acl.c:1343:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_sockname_path: %s\n", ^ acl.c:1495:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_group_pat: %s\n", ^ acl.c:1564:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_set_pat: %s\n", ^ acl.c:1659:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_authz.sai_ssf: ACL %u > OP %u\n", ^ acl.c:1728:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1736:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1745:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= check a_dynacl\n", ^ acl.c:1767:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " <= check a_dynacl: %s\n", ^ acl.c:1792:5: warning: too many arguments for format [-Wformat-extra-args] acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1871:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:1157:15: warning: variable 'oldmask' set but not used [-Wunused-but-set-variable] slap_mask_t oldmask, modmask; ^ acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1889:2: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'acl_check_modlist': acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ acl.c:1928:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: internal mod %s:" ^ acl.c:1951:4: warning: too many arguments for format [-Wformat-extra-args] acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "acl: no-user-mod %s:" ^ acl.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'acl_set_gather': acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2186:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2198:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2212:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2221:3: warning: too many arguments for format [-Wformat-extra-args] acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2235:4: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'acl_string_expand': acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: pattern: %.*s\n", (int)pat->bv_len, pat->bv_val, 0 ); ^ acl.c:2635:2: warning: too many arguments for format [-Wformat-extra-args] acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "=> acl_string_expand: expanded: %s\n", bv->bv_val, 0, 0 ); ^ acl.c:2636:2: warning: too many arguments for format [-Wformat-extra-args] acl.c: In function 'regex_matches': acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2677:2: warning: too many arguments for format [-Wformat-extra-args] acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ acl.c:2679:2: warning: too many arguments for format [-Wformat-extra-args] operation.c: In function 'monitor_subsys_ops_init': operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ operation.c:81:3: warning: too many arguments for format [-Wformat-extra-args] operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ operation.c:108:4: warning: too many arguments for format [-Wformat-extra-args] operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ operation.c:134:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o str2filter.o str2filter.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c str2filter.c: In function 'str2filter_x': str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "str2filter \"%s\"\n", str, 0, 0 ); ^ str2filter.c:47:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c sent.c -fPIC -DPIC -o sent.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aclparse.o aclparse.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o init.o init.c sent.c: In function 'monitor_subsys_sent_init': sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sent.c:80:3: warning: too many arguments for format [-Wformat-extra-args] sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sent.c:100:4: warning: too many arguments for format [-Wformat-extra-args] sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sent.c:125:4: warning: too many arguments for format [-Wformat-extra-args] aclparse.c: In function 'parse_acl': aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:344:5: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:361:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:386:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:466:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:487:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:494:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:713:5: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:724:5: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:754:9: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:760:9: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:794:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:842:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:956:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:982:8: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1012:8: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1029:8: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1034:8: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1055:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ aclparse.c:1113:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1322:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1462:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1493:8: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1520:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1567:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG | LDAP_DEBUG_ACL, ^ aclparse.c:1591:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1612:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1619:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1638:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1677:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1684:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1715:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1722:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1753:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1760:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1791:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1798:7: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1929:3: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ aclparse.c:1942:4: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ aclparse.c:1950:5: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ aclparse.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ aclparse.c:1963:6: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'slap_init': init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:94:3: warning: too many arguments for format [-Wformat-extra-args] init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:111:3: warning: too many arguments for format [-Wformat-extra-args] init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:119:3: warning: too many arguments for format [-Wformat-extra-args] init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:131:3: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:161:3: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1970:6: warning: too many arguments for format [-Wformat-extra-args] init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:170:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ init.c:178:3: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1976:6: warning: too many arguments for format [-Wformat-extra-args] init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:186:3: warning: too many arguments for format [-Wformat-extra-args] init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:194:3: warning: too many arguments for format [-Wformat-extra-args] aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "%s: line %d: warning: " ^ aclparse.c:1983:6: warning: too many arguments for format [-Wformat-extra-args] init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:203:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'slap_startup': init.c:215:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:215:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'slap_shutdown': init.c:227:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:227:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'slap_destroy': init.c:239:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:239:2: warning: too many arguments for format [-Wformat-extra-args] init.c:266:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:266:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c listener.c -fPIC -DPIC -o listener.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o user.o user.c listener.c: In function 'monitor_subsys_listener_init': listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ listener.c:49:3: warning: too many arguments for format [-Wformat-extra-args] listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ listener.c:58:3: warning: too many arguments for format [-Wformat-extra-args] listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ listener.c:81:4: warning: too many arguments for format [-Wformat-extra-args] listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ listener.c:123:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c user.c: In function 'slap_init_user': user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse user %s\n", ^ user.c:58:3: warning: too many arguments for format [-Wformat-extra-args] user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No passwd entry for user %s\n", ^ user.c:75:3: warning: too many arguments for format [-Wformat-extra-args] user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Unble to parse group %s\n", ^ user.c:101:3: warning: too many arguments for format [-Wformat-extra-args] user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No group entry for group %s\n", ^ user.c:117:3: warning: too many arguments for format [-Wformat-extra-args] user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ user.c:129:6: warning: too many arguments for format [-Wformat-extra-args] user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real group id to %d\n", ^ user.c:143:6: warning: too many arguments for format [-Wformat-extra-args] user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective group id to %d\n", ^ user.c:150:6: warning: too many arguments for format [-Wformat-extra-args] user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set real user id to %d\n", ^ user.c:160:6: warning: too many arguments for format [-Wformat-extra-args] user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Could not set effective user id to %d\n", ^ user.c:167:6: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c time.c -fPIC -DPIC -o time.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o lock.o lock.c time.c: In function 'monitor_subsys_time_init': time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:59:3: warning: too many arguments for format [-Wformat-extra-args] time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:74:3: warning: too many arguments for format [-Wformat-extra-args] time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:93:3: warning: too many arguments for format [-Wformat-extra-args] time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:110:3: warning: too many arguments for format [-Wformat-extra-args] time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:129:3: warning: too many arguments for format [-Wformat-extra-args] time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:146:3: warning: too many arguments for format [-Wformat-extra-args] time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ time.c:166:3: warning: too many arguments for format [-Wformat-extra-args] lock.c: In function 'lock_fopen': lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", buf, 0, 0 ); ^ lock.c:53:3: warning: too many arguments for format [-Wformat-extra-args] lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "could not open \"%s\"\n", fname, 0, 0 ); ^ lock.c:63:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o controls.o controls.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c overlay.c -fPIC -DPIC -o overlay.o controls.c: In function 'register_supported_control2': controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Too many controls registered." ^ controls.c:258:3: warning: too many arguments for format [-Wformat-extra-args] controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:272:5: warning: too many arguments for format [-Wformat-extra-args] controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ controls.c:281:4: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'slap_global_control': controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ controls.c:538:3: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'get_ctrls': controls.c:754:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:754:2: warning: too many arguments for format [-Wformat-extra-args] controls.c:813:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get oid failed.\n", ^ controls.c:813:4: warning: too many arguments for format [-Wformat-extra-args] controls.c:823:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:823:4: warning: too many arguments for format [-Wformat-extra-args] controls.c:841:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> get_ctrls: get crit failed.\n", ^ controls.c:841:5: warning: too many arguments for format [-Wformat-extra-args] controls.c:870:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:870:3: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'slap_remove_control': controls.c:1007:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ controls.c:1007:3: warning: too many arguments for format [-Wformat-extra-args] controls.c:1022:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ controls.c:1022:3: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'parseProxyAuthz': controls.c:1144:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ controls.c:1144:2: warning: too many arguments for format [-Wformat-extra-args] controls.c:1151:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:1151:3: warning: too many arguments for format [-Wformat-extra-args] controls.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:1181:2: warning: too many arguments for format [-Wformat-extra-args] controls.c:1203:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PROXYAUTHZ dn=\"%s\"\n", ^ controls.c:1203:2: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'parseAssert': controls.c:1401:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "parseAssert: conn %ld assert: %s\n", ^ controls.c:1401:2: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'parseValuesReturnFilter': controls.c:1586:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, " vrFilter: %s\n", ^ controls.c:1586:2: warning: too many arguments for format [-Wformat-extra-args] controls.c: In function 'parseSearchOptions': controls.c:1741:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ controls.c:1741:3: warning: too many arguments for format [-Wformat-extra-args] overlay.c: In function 'monitor_subsys_overlay_init': overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ overlay.c:50:3: warning: too many arguments for format [-Wformat-extra-args] overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ overlay.c:60:3: warning: too many arguments for format [-Wformat-extra-args] overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ overlay.c:83:4: warning: too many arguments for format [-Wformat-extra-args] overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ overlay.c:126:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../slapi -c version.c -fPIC -DPIC -o version.o ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' cd back-bdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' rm -f version.c ../../../build/mkversion -v "2.4.40" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c init.c -fPIC -DPIC -o init.o init.c: In function 'bdb_db_init': init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'bdb_db_open': init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'bdb_db_close': init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'bdb_back_initialize': init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c tools.c -fPIC -DPIC -o tools.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o extended.o extended.c tools.c: In function 'bdb_tool_next_id': tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'bdb_tool_entry_put': tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'bdb_tool_entry_reindex': tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^ tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'bdb_tool_entry_modify': tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] extended.c: In function 'do_extended': extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s do_extended\n", ^ extended.c:125:2: warning: too many arguments for format [-Wformat-extra-args] extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: protocol version (%d) too low\n", ^ extended.c:129:3: warning: too many arguments for format [-Wformat-extra-args] extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ extended.c:137:3: warning: too many arguments for format [-Wformat-extra-args] extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: ber_scanf failed\n", ^ extended.c:146:4: warning: too many arguments for format [-Wformat-extra-args] extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: get_ctrls failed\n", ^ extended.c:155:3: warning: too many arguments for format [-Wformat-extra-args] extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s EXT oid=%s\n", ^ extended.c:160:2: warning: too many arguments for format [-Wformat-extra-args] extended.c: In function 'fe_extended': extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s do_extended: unsupported operation \"%s\"\n", ^ extended.c:207:3: warning: too many arguments for format [-Wformat-extra-args] extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "do_extended: oid=%s\n", ^ extended.c:216:2: warning: too many arguments for format [-Wformat-extra-args] extended.c:199:17: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] struct berval reqdata = BER_BVNULL; ^ extended.c: In function 'whoami_extop': extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ extended.c:380:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c config.c -fPIC -DPIC -o config.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c add.c -fPIC -DPIC -o add.o config.c: In function 'bdb_online_index': config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'bdb_cf_cleanup': config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'bdb_cf_gen': config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^ config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'bdb_add': add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c bind.c -fPIC -DPIC -o bind.o bind.c: In function 'bdb_bind': bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o passwd.o passwd.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema.o schema.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_check.o schema_check.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c compare.c -fPIC -DPIC -o compare.o passwd.c: In function 'passwd_extop': passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD\n", ^ passwd.c:65:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD id=\"%s\"%s%s\n", ^ passwd.c:86:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s PASSMOD%s%s\n", ^ passwd.c:91:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c: In function 'slap_passwd_parse': passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ passwd.c:363:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID not allowed.\n", ^ passwd.c:372:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: ID parse failed.\n", ^ passwd.c:383:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD not allowed.\n", ^ passwd.c:394:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD parse failed.\n", ^ passwd.c:405:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: OLD empty.\n", ^ passwd.c:412:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW not allowed.\n", ^ passwd.c:425:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW parse failed.\n", ^ passwd.c:436:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_parse: NEW empty.\n", ^ passwd.c:443:4: warning: too many arguments for format [-Wformat-extra-args] passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ passwd.c:456:3: warning: too many arguments for format [-Wformat-extra-args] passwd.c: In function 'slap_passwd_return': passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_return: %ld\n", ^ passwd.c:479:2: warning: too many arguments for format [-Wformat-extra-args] passwd.c: In function 'slap_passwd_generate': passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_passwd_generate\n", 0, 0, 0 ); ^ passwd.c:548:2: warning: too many arguments for format [-Wformat-extra-args] schema.c: In function 'schema_info': schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema.c:48:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c: In function 'entry_schema_check': schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:119:4: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "No objectClass for entry (%s)\n", ^ schema_check.c:129:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:141:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:172:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:185:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:199:3: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:263:4: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:287:5: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:312:5: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:331:4: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:378:6: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:421:6: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:436:5: warning: too many arguments for format [-Wformat-extra-args] schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_check.c:490:4: warning: too many arguments for format [-Wformat-extra-args] schema_check.c: In function 'oc_check_required': schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ schema_check.c:514:2: warning: too many arguments for format [-Wformat-extra-args] schema_check.c: In function 'oc_check_allowed': schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ schema_check.c:549:2: warning: too many arguments for format [-Wformat-extra-args] compare.c: In function 'bdb_compare': compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_init.o schema_init.c passwd.c: In function 'passwd_extop': passwd.c:105:24: warning: 'idNul' may be used uninitialized in this function [-Wmaybe-uninitialized] id.bv_val[id.bv_len] = idNul; ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c delete.c -fPIC -DPIC -o delete.o schema_init.c: In function 'certificateListValidate': schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema_init.c:453:3: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'octetStringIndexer': schema_init.c:644:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c:644:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c: In function 'octetStringFilter': schema_init.c:689:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c:689:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c: In function 'octetStringSubstringsIndexer': schema_init.c:852:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c:852:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen; ^ schema_init.c: In function 'octetStringSubstringsFilter': schema_init.c:974:15: warning: variable 'mlen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^ schema_init.c:974:9: warning: variable 'slen' set but not used [-Wunused-but-set-variable] size_t slen, mlen, klen; ^ schema_init.c: In function 'nameUIDPretty': schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> nameUIDPretty: <%s>\n", val->bv_val, 0, 0 ); ^ schema_init.c:1319:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< nameUIDPretty: <%s>\n", out->bv_val, 0, 0 ); ^ schema_init.c:1375:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerValidate': schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerValidate: <%s>\n", ^ schema_init.c:3359:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerValidate: <%s> err=%d\n", ^ schema_init.c:3377:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerPretty': schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerPretty: <%s>\n", ^ schema_init.c:3400:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerPretty: <%s> => <%s>\n", ^ schema_init.c:3440:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerNormalize': schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerNormalize: <%s>\n", ^ schema_init.c:3545:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerNormalize: <%s> => <%s>\n", ^ schema_init.c:3596:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'certificateExactNormalize': schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateExactNormalize: <%p, %lu>\n", ^ schema_init.c:3634:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'issuerAndThisUpdateValidate': schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateValidate: <%s>\n", ^ schema_init.c:3943:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateValidate: <%s> err=%d\n", ^ schema_init.c:3964:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'issuerAndThisUpdatePretty': schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdatePretty: <%s>\n", ^ schema_init.c:3987:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdatePretty: <%s> => <%s>\n", ^ schema_init.c:4027:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schema_prep.o schema_prep.c schema_init.c: In function 'issuerAndThisUpdateNormalize': schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> issuerAndThisUpdateNormalize: <%s>\n", ^ schema_init.c:4052:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< issuerAndThisUpdateNormalize: <%s> => <%s>\n", ^ schema_init.c:4093:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'certificateListExactNormalize': schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> certificateListExactNormalize: <%p, %lu>\n", ^ schema_init.c:4122:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerSerialValidate': schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialValidate: <%s>\n", ^ schema_init.c:4543:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialValidate: <%s> err=%d\n", ^ schema_init.c:4562:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerSerialPretty': schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialPretty: <%s>\n", ^ schema_init.c:4583:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialPretty: <%s> => <%s>\n", ^ schema_init.c:4625:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'serialNumberAndIssuerSerialNormalize': schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> serialNumberAndIssuerSerialNormalize: <%s>\n", ^ schema_init.c:4661:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< serialNumberAndIssuerSerialNormalize: <%s> => <%s>\n", ^ schema_init.c:4739:2: warning: too many arguments for format [-Wformat-extra-args] schema_init.c: In function 'attributeCertificateExactNormalize': schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "attributeCertificateExactNormalize: %s\n", ^ schema_init.c:4868:2: warning: too many arguments for format [-Wformat-extra-args] delete.c: In function 'bdb_delete': delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^ delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^ delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o schemaparse.o schemaparse.c schemaparse.c: In function 'parse_cr': schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:143:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:152:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:163:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c: In function 'parse_oc': schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:195:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:204:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:215:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c: In function 'parse_at': schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:290:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:299:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:310:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:320:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c: In function 'parse_syn': schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:364:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:373:3: warning: too many arguments for format [-Wformat-extra-args] schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ schemaparse.c:384:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ad.o ad.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modify.c -fPIC -DPIC -o modify.o ad.c: In function 'slap_bv2undef_ad': ad.c:785:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ad.c:785:3: warning: too many arguments for format [-Wformat-extra-args] ad.c: In function 'file2anlist': ad.c:1144:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ad.c:1144:3: warning: too many arguments for format [-Wformat-extra-args] ad.c:1152:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ad.c:1152:3: warning: too many arguments for format [-Wformat-extra-args] ad.c:1172:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ad.c:1172:5: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o at.o at.c modify.c: In function 'bdb_modify_internal': modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'bdb_modify': modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] at.c: In function 'register_at': at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_at: AttributeType \"%s\": %s\n", ^ at.c:1099:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mr.o mr.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syntax.o syntax.c mr.c: In function 'register_matching_rule': mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: not usable %s\n", ^ mr.c:285:3: warning: too many arguments for format [-Wformat-extra-args] mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c mr.c:294:4: warning: too many arguments for format [-Wformat-extra-args] mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ mr.c:307:5: warning: too many arguments for format [-Wformat-extra-args] mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "register_matching_rule: " ^ mr.c:314:5: warning: too many arguments for format [-Wformat-extra-args] mr.c: In function 'matching_rule_use_init': mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matching_rule_use_init\n", 0, 0, 0 ); ^ mr.c:376:2: warning: too many arguments for format [-Wformat-extra-args] mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " %s (%s): ", ^ mr.c:418:3: warning: too many arguments for format [-Wformat-extra-args] mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "matchingRuleUse: %s\n", str, 0, 0 ); ^ mr.c:440:5: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c modrdn.c -fPIC -DPIC -o modrdn.o syntax.c: In function 'syn_insert': syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ syntax.c:141:4: warning: too many arguments for format [-Wformat-extra-args] syntax.c: In function 'syn_add': syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ syntax.c:187:3: warning: too many arguments for format [-Wformat-extra-args] syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): exactly one substitute syntax must be present\n", ^ syntax.c:225:5: warning: too many arguments for format [-Wformat-extra-args] syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syn_add(%s): substitute syntax %s not found\n", ^ syntax.c:232:5: warning: too many arguments for format [-Wformat-extra-args] syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "SLAP_CALLOC Error\n", 0, 0, 0 ); ^ syntax.c:262:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'bdb_modrdn': modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:254:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:262:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oc.o oc.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o saslauthz.o saslauthz.c oc.c: In function 'is_entry_objectclass': oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "is_entry_objectclass(\"%s\", \"%s\") " ^ oc.c:90:3: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'authzValidate': saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:227:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'authzNormalize': saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzNormalize: <%s>\n", ^ saslauthz.c:876:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzNormalize: <%s> (%d)\n", ^ saslauthz.c:881:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'authzPretty': saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ">>> authzPretty: <%s>\n", ^ saslauthz.c:896:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<<< authzPretty: <%s> (%d)\n", ^ saslauthz.c:901:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'slap_parseURI': saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:932:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'sasl_sc_sasl2dn': saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1593:3: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'slap_sasl_match': saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1666:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1805:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1849:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'slap_sasl_check_authz': saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1891:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'slap_sasl2dn': saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>slap_sasl2dn: " ^ saslauthz.c:1920:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:1971:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==slap_sasl2dn: Converted SASL name to %s\n", ^ saslauthz.c:2024:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c: In function 'slap_sasl_authorized': saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:2051:2: warning: too many arguments for format [-Wformat-extra-args] saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ saslauthz.c:2092:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o oidm.o oidm.c oidm.c: In function 'oidm_find': oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ oidm.c:63:6: warning: too many arguments for format [-Wformat-extra-args] oidm.c: In function 'parse_oidm': oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ oidm.c:111:3: warning: too many arguments for format [-Wformat-extra-args] oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ oidm.c:122:3: warning: too many arguments for format [-Wformat-extra-args] oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ oidm.c:136:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c search.c -fPIC -DPIC -o search.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o starttls.o starttls.c search.c: In function 'bdb_search': search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^ search.c: In function 'base_candidate': search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'search_candidates': search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'send_paged_response': search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o index.o index.c starttls.c: In function 'starttls_extop': starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s STARTTLS\n", ^ starttls.c:33:2: warning: too many arguments for format [-Wformat-extra-args] starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ starttls.c:66:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sets.o sets.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o referral.o referral.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o root_dse.o root_dse.c sets.c: In function 'slap_set_join': sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " ACL set: empty\n", 0, 0, 0 ); ^ sets.c:362:4: warning: too many arguments for format [-Wformat-extra-args] sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " ACL set[%ld]=%s\n", i, set[i].bv_val, 0 ); ^ sets.c:366:5: warning: too many arguments for format [-Wformat-extra-args] referral.c: In function 'validate_global_referral': referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "referral \"%s\": not LDAP.\n", url, 0, 0 ); ^ referral.c:151:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ referral.c:165:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ referral.c:171:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ referral.c:177:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ referral.c:183:3: warning: too many arguments for format [-Wformat-extra-args] root_dse.c: In function 'root_dse_info': root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ root_dse.c:218:3: warning: too many arguments for format [-Wformat-extra-args] root_dse.c: In function 'root_dse_read_file': root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ root_dse.c:409:3: warning: too many arguments for format [-Wformat-extra-args] root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ root_dse.c:418:3: warning: too many arguments for format [-Wformat-extra-args] root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "root_dse_read_file: " ^ root_dse.c:430:4: warning: too many arguments for format [-Wformat-extra-args] root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "rootDSE file=\"%s\" read.\n", fname, 0, 0); ^ root_dse.c:479:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sasl.o sasl.c sasl.c: In function 'sasl_ap_lookup': sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:204:4: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_authorize': sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Proxy Authorize [conn=%ld]: " ^ sasl.c:743:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ sasl.c:757:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "SASL Authorize [conn=%ld]: " ^ sasl.c:763:2: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slapd_rw_config': sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sasl.c:902:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sasl.c:937:4: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_init': sasl.c:1111:3: warning: initialization from incompatible pointer type [enabled by default] { SASL_CB_LOG, &slap_sasl_log, NULL }, ^ sasl.c:1111:3: warning: (near initialization for 'server_callbacks[0].proc') [enabled by default] sasl.c:1112:3: warning: initialization from incompatible pointer type [enabled by default] { SASL_CB_GETOPT, &slap_sasl_getopt, NULL }, ^ sasl.c:1112:3: warning: (near initialization for 'server_callbacks[1].proc') [enabled by default] sasl.c:1136:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: SASL library version mismatch:" ^ sasl.c:1136:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: auxprop add plugin failed\n", ^ sasl.c:1153:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1163:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_init: server init failed\n", ^ sasl.c:1163:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1173:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "slap_sasl_init: initialized!\n", ^ sasl.c:1173:2: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_open': sasl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ sasl.c:1249:4: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1256:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_log; ^ sasl.c:1260:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_authorize; ^ sasl.c:1264:30: warning: assignment from incompatible pointer type [enabled by default] session_callbacks[cb].proc = &slap_sasl_canonicalize; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o module.o module.c sasl.c:1299:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_server_new failed: %d\n", ^ sasl.c:1299:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sasl_setprop failed: %d\n", ^ sasl.c:1312:4: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_mechs': sasl.c:1402:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slap_sasl_listmech failed: %d\n", ^ sasl.c:1402:4: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_bind': sasl.c:1578:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<== slap_sasl_bind: rc=%d\n", rs->sr_err, 0, 0); ^ sasl.c:1578:2: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_setpass': sasl.c:1652:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> slap_sasl_setpass: \"%s\"\n", ^ sasl.c:1652:2: warning: too many arguments for format [-Wformat-extra-args] sasl.c: In function 'slap_sasl_getdn': sasl.c:1850:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:1850:3: warning: too many arguments for format [-Wformat-extra-args] sasl.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ sasl.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] module.c: In function 'module_init': module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlinit failed: %s\n", error, 0, 0); ^ module.c:67:3: warning: too many arguments for format [-Wformat-extra-args] module.c: In function 'module_kill': module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlexit failed: %s\n", error, 0, 0); ^ module.c:89:3: warning: too many arguments for format [-Wformat-extra-args] module.c: In function 'module_load': module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "module_load: (%s) already loaded\n", ^ module.c:148:3: warning: too many arguments for format [-Wformat-extra-args] module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^ module.c:161:4: warning: too many arguments for format [-Wformat-extra-args] module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "module_load: (%s) already present (static)\n", ^ module.c:172:4: warning: too many arguments for format [-Wformat-extra-args] module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "module_load failed: (%s) out of memory\n", file_name, ^ module.c:181:3: warning: too many arguments for format [-Wformat-extra-args] module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "lt_dlopenext failed: (%s) %s\n", file_name, ^ module.c:204:3: warning: too many arguments for format [-Wformat-extra-args] module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "loaded module %s\n", file_name, 0, 0); ^ module.c:211:2: warning: too many arguments for format [-Wformat-extra-args] module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: no init_module() function found\n", ^ module.c:221:3: warning: too many arguments for format [-Wformat-extra-args] module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: init_module() failed\n", ^ module.c:246:3: warning: too many arguments for format [-Wformat-extra-args] module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: unknown registration type (%d)\n", ^ module.c:257:3: warning: too many arguments for format [-Wformat-extra-args] module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: %s module could not be registered\n", ^ module.c:266:3: warning: too many arguments for format [-Wformat-extra-args] module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_CONFIG, "module %s: %s module registered\n", ^ module.c:276:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mra.o mra.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o mods.o mods.c mra.c: In function 'get_mra': mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ mra.c:70:3: warning: too many arguments for format [-Wformat-extra-args] mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for mr\n", 0, 0, 0 ); ^ mra.c:79:4: warning: too many arguments for format [-Wformat-extra-args] mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ mra.c:87:4: warning: too many arguments for format [-Wformat-extra-args] mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf for ad\n", 0, 0, 0 ); ^ mra.c:97:4: warning: too many arguments for format [-Wformat-extra-args] mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ mra.c:105:4: warning: too many arguments for format [-Wformat-extra-args] mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf missing value\n", 0, 0, 0 ); ^ mra.c:113:3: warning: too many arguments for format [-Wformat-extra-args] mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ mra.c:122:3: warning: too many arguments for format [-Wformat-extra-args] mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " get_mra ber_scanf\n", 0, 0, 0 ); ^ mra.c:137:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c extended.c -fPIC -DPIC -o extended.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o sl_malloc.o sl_malloc.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c sl_malloc.c: In function 'slap_sl_malloc': sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_malloc of %lu bytes failed\n", ^ sl_malloc.c:307:3: warning: too many arguments for format [-Wformat-extra-args] sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ sl_malloc.c:386:2: warning: too many arguments for format [-Wformat-extra-args] sl_malloc.c: In function 'slap_sl_calloc': sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_calloc(%lu,%lu) out of range\n", ^ sl_malloc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] sl_malloc.c: In function 'slap_sl_realloc': sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "slap_sl_realloc of %lu bytes failed\n", ^ sl_malloc.c:432:3: warning: too many arguments for format [-Wformat-extra-args] sl_malloc.c: In function 'slap_sl_free': sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ sl_malloc.c:577:7: warning: too many arguments for format [-Wformat-extra-args] sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "slap_sl_free: " ^ sl_malloc.c:627:7: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c referral.c -fPIC -DPIC -o referral.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o zn_malloc.o zn_malloc.c referral.c: In function 'bdb_referrals': referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o limits.o limits.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o operational.o operational.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c limits.c: In function 'limits_get': limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<== limits_get: type=%s match=%s\n", ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o matchedValues.o matchedValues.c limits.c:177:4: warning: too many arguments for format [-Wformat-extra-args] limits.c: In function 'limits_parse': limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ limits.c:413:6: warning: too many arguments for format [-Wformat-extra-args] limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ limits.c:426:6: warning: too many arguments for format [-Wformat-extra-args] limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ limits.c:544:4: warning: too many arguments for format [-Wformat-extra-args] limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ limits.c:619:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c operational.c -fPIC -DPIC -o operational.o matchedValues.c: In function 'filter_matched_values': matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> filter_matched_values\n", 0, 0, 0 ); ^ matchedValues.c:68:2: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " COMPUTED %s (%d)\n", ^ matchedValues.c:73:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EQUALITY\n", 0, 0, 0 ); ^ matchedValues.c:84:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " SUBSTRINGS\n", 0, 0, 0 ); ^ matchedValues.c:91:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " PRESENT\n", 0, 0, 0 ); ^ matchedValues.c:98:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, " EXT\n", 0, 0, 0 ); ^ matchedValues.c:117:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, " unknown filter type %lu\n", ^ matchedValues.c:124:4: warning: too many arguments for format [-Wformat-extra-args] matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "<= filter_matched_values %d\n", rc, 0, 0 ); ^ matchedValues.c:130:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o cancel.o cancel.c operational.c: In function 'bdb_hasSubordinates': operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] cancel.c: In function 'cancel_extop': cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CANCEL msg=%d\n", ^ cancel.c:59:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c attr.c -fPIC -DPIC -o attr.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o syncrepl.o syncrepl.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backglue.o backglue.c attr.c: In function 'bdb_attr_index_config': attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] backglue.c: In function 'glue_tool_entry_open': backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backglue.c:786:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'do_syncrep2': backglue.c: In function 'glue_db_init': syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrep2 %s\n", si->si_ridtxt, 0, 0 ); ^ syncrepl.c:824:2: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ syncrepl.c:873:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ syncrepl.c:883:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s malformed message (%s)\n", ^ syncrepl.c:893:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ syncrepl.c:915:5: warning: too many arguments for format [-Wformat-extra-args] backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s is already subordinate, " ^ backglue.c:1272:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s CSN too old, ignoring (%s)\n", ^ syncrepl.c:985:7: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync on (%s), switching to REFRESH\n", ^ syncrepl.c:1011:7: warning: too many arguments for format [-Wformat-extra-args] backglue.c: In function 'glue_sub_attach': syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:1056:4: warning: too many arguments for format [-Wformat-extra-args] backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: no superior found for sub %s!\n", ^ backglue.c:1450:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ backglue.c: In function 'glue_sub_add': syncrepl.c:1062:4: warning: too many arguments for format [-Wformat-extra-args] backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "glue: backend %s already has glue overlay, " ^ backglue.c:1480:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s delta-sync lost sync, switching to REFRESH\n", ^ syncrepl.c:1077:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ syncrepl.c:1104:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ syncrepl.c:1119:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ syncrepl.c:1232:7: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "do_syncrep2: %s cookie=%s\n", ^ syncrepl.c:1272:7: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:1310:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ syncrepl.c:1352:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "do_syncrep2: %s " ^ syncrepl.c:1361:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'do_syncrepl': syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=>do_syncrepl %s\n", si->si_ridtxt, 0, 0 ); ^ syncrepl.c:1433:2: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:1652:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:1652:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncrepl_op_modify': syncrepl.c:2100:13: warning: unused variable 'rc' [-Wunused-variable] int size, rc; ^ syncrepl.c:2099:18: warning: unused variable 'ml' [-Wunused-variable] Modifications *ml; ^ syncrepl.c:2098:9: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^ syncrepl.c:2096:15: warning: unused variable 'text' [-Wunused-variable] const char *text; ^ syncrepl.c: In function 'syncrepl_message_to_op': syncrepl.c:2196:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ syncrepl.c:2196:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2210:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:2210:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2220:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:2220:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2251:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:2251:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2302:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ syncrepl.c:2302:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2316:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: %s " ^ syncrepl.c:2316:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncrepl_message_to_entry': syncrepl.c:2460:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s " ^ syncrepl.c:2460:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2470:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:2470:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2477:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:2477:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2580:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s no attributes\n", ^ syncrepl.c:2580:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2589:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods check (%s)\n", ^ syncrepl.c:2589:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2622:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_entry: %s mods2entry (%s)\n", ^ syncrepl.c:2622:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncrepl_entry': syncrepl.c:2722:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:2722:2: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2765:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncrepl_entry: %s inserted UUID %s\n", ^ syncrepl.c:2765:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2811:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:2811:2: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:2823:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:2827:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:2827:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:3183:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:3183:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:3190:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:3190:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:3238:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:3238:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncrepl_del_nonpresent': syncrepl.c:3339:11: warning: variable 'cf' set but not used [-Wunused-but-set-variable] Filter *cf, *of; ^ syncrepl.c: In function 'syncrepl_updateCookie': syncrepl.c:3820:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:3820:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'dn_callback': syncrepl.c:4080:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:4080:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4120:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncrepl.c:4120:8: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4200:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:4200:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'nonpresent_callback': syncrepl.c:4216:6: warning: variable 'count' set but not used [-Wunused-but-set-variable] int count = 0; ^ syncrepl.c: In function 'null_callback': syncrepl.c:4273:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:4273:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncinfo_free': syncrepl.c:4398:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "syncinfo_free: %s\n", ^ syncrepl.c:4398:2: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'parse_syncrepl_retry': syncrepl.c:4654:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4654:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4670:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4670:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4687:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4687:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4697:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4697:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4704:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ syncrepl.c:4704:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'parse_syncrepl_line': syncrepl.c:4743:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4743:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4750:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4750:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4810:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4810:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4831:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4831:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4840:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4840:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4861:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4861:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4875:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4875:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4960:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4960:5: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o backover.o backover.c syncrepl.c:4979:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4979:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4988:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4988:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:4997:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5006:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5006:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5017:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5017:6: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5027:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5047:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5047:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5062:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5062:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5077:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5077:5: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5097:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5097:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5108:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5108:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5118:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5118:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5129:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5129:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5136:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "syncrepl %s " SEARCHBASESTR "=\"%s\": no retry defined, using default\n", ^ syncrepl.c:5136:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'add_syncrepl': syncrepl.c:5165:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5165:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ syncrepl.c:5170:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5176:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "out of memory in add_syncrepl\n", 0, 0, 0 ); ^ syncrepl.c:5176:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5222:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncrepl.c:5222:4: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "failed to add syncinfo\n", 0, 0, 0 ); ^ syncrepl.c:5284:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c:5288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ syncrepl.c:5288:3: warning: too many arguments for format [-Wformat-extra-args] syncrepl.c: In function 'syncrepl_config': syncrepl.c:5574:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "%s: " ^ syncrepl.c:5574:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c backover.c: In function 'over_db_config': backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "over_db_config(): " ^ backover.c:75:6: warning: too many arguments for format [-Wformat-extra-args] backover.c: In function 'overlay_register': backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backover.c:901:4: warning: too many arguments for format [-Wformat-extra-args] backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backover.c:932:6: warning: too many arguments for format [-Wformat-extra-args] backover.c: In function 'overlay_find': backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ backover.c:1005:6: warning: too many arguments for format [-Wformat-extra-args] backover.c: In function 'overlay_config': backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay \"%s\" not found\n", ov, 0, 0 ); ^ backover.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ backover.c:1309:5: warning: too many arguments for format [-Wformat-extra-args] backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ backover.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "overlay_config(): " ^ backover.c:1382:5: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c index.c -fPIC -DPIC -o index.o index.c: In function 'bdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^ index.c: In function 'indexer': index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c key.c -fPIC -DPIC -o key.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ctxcsn.o ctxcsn.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o ldapsync.o ldapsync.c key.c: In function 'bdb_key_read': key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] key.c: In function 'bdb_key_change': key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] ctxcsn.c: In function 'slap_graduate_commit_csn': ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_graduate_commit_csn: removing %p %s\n", ^ ctxcsn.c:122:4: warning: too many arguments for format [-Wformat-extra-args] ctxcsn.c: In function 'slap_queue_csn': ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "slap_queue_csn: queueing %p %s\n", csn->bv_val, csn->bv_val, 0 ); ^ ctxcsn.c:189:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dbcache.c -fPIC -DPIC -o dbcache.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o frontend.o frontend.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapadd.o slapadd.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcat.o slapcat.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c filterindex.c -fPIC -DPIC -o filterindex.o slapadd.c: In function 'getrec0': slapadd.c:112:19: warning: 'prev_DN_strict' may be used uninitialized in this function [-Wmaybe-uninitialized] slap_DN_strict = prev_DN_strict; ^ syncrepl.c: In function 'syncrepl_del_nonpresent.isra.5': syncrepl.c:3388:19: warning: 'of' may be used uninitialized in this function [-Wmaybe-uninitialized] op->ors_filter = of; ^ filterindex.c: In function 'bdb_filter_candidates': filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'list_candidates': filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'presence_candidates': filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'equality_candidates': filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'approx_candidates': filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'substring_candidates': filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'inequality_candidates': filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapcommon.o slapcommon.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapdn.o slapdn.c slapcommon.c: In function 'parse_slapopt': slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ssf=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:148:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse transport_ssf=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:154:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse tls_ssf=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:160:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse sasl_ssf=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:166:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse schema-check=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:203:5: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "schema-check meaningless for tool.\n", 0, 0, 0 ); ^ slapcommon.c:209:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse value-check=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:221:5: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ slapcommon.c:227:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "unable to parse ldif-wrap=\"%s\".\n", p, 0, 0 ); ^ slapcommon.c:240:6: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "value-check meaningless for tool.\n", 0, 0, 0 ); ^ slapcommon.c:248:4: warning: too many arguments for format [-Wformat-extra-args] slapcommon.c: In function 'slap_tool_init': slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ slapcommon.c:839:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapindex.o slapindex.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slappasswd.o slappasswd.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slaptest.o slaptest.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2entry.c -fPIC -DPIC -o dn2entry.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapauth.o slapauth.c slaptest.c: In function 'test_file': slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s file " ^ slaptest.c:54:4: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapacl.o slapacl.c dn2entry.c: In function 'bdb_dn2entry': dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o component.o component.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c dn2id.c -fPIC -DPIC -o dn2id.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o aci.o aci.c dn2id.c: In function 'bdb_dn2id_add': dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_add 0x%lx: \"%s\"\n", ^ dn2id.c:42:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:139:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'bdb_dn2id_delete': dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_delete 0x%lx: \"%s\"\n", ^ dn2id.c:157:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:243:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'bdb_dn2id': dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id(\"%s\")\n", dn->bv_val, 0, 0 ); ^ dn2id.c:261:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: get failed: %s (%d)\n", ^ dn2id.c:282:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_dn2id: got id=0x%lx\n", ^ dn2id.c:286:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'bdb_dn2id_children': dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2id_children(\"%s\")\n", ^ dn2id.c:305:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'bdb_dn2idl': dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_dn2idl(\"%s\")\n", ^ dn2id.c:355:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ dn2id.c:379:3: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'aci_list_get_attr_rights': aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aci.c:281:4: warning: too many arguments for format [-Wformat-extra-args] aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aci.c:288:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aci.c:294:4: warning: too many arguments for format [-Wformat-extra-args] aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ aci.c:302:3: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'aci_init': aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ aci.c:732:3: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'dynacl_aci_mask': aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " <= aci_mask grant %s deny %s\n", ^ aci.c:851:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, " checking ACI of \"%s\"\n", parent_ndn.bv_val, 0, 0 ); ^ aci.c:891:4: warning: too many arguments for format [-Wformat-extra-args] aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "<= aci_mask grant %s deny %s\n", ^ aci.c:922:6: warning: too many arguments for format [-Wformat-extra-args] aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "no such attribute\n", 0, 0, 0 ); ^ aci.c:932:5: warning: too many arguments for format [-Wformat-extra-args] aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "no such object\n", 0, 0, 0 ); ^ aci.c:938:5: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'OpenLDAPaciValidatePerms': aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatePerms: perms needs to be one of x,d,c,s,r,w in '%s'\n", perms->bv_val, 0, 0 ); ^ aci.c:1063:11: warning: too many arguments for format [-Wformat-extra-args] aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatePerms: missing comma in '%s'\n", perms->bv_val, 0, 0 ); ^ aci.c:1077:11: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'OpenLDAPaciValidateRight': aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: '%s' must be either 'grant' or 'deny'\n", bv.bv_val, 0, 0 ); ^ aci.c:1106:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^ aci.c:1140:7: warning: too many arguments for format [-Wformat-extra-args] aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^ aci.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidateRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^ aci.c:1159:3: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'OpenLDAPaciNormalizeRight': aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: missing ';' in '%s'\n", action->bv_val, 0, 0 ); ^ aci.c:1180:10: warning: too many arguments for format [-Wformat-extra-args] aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: '%s' must be grant or deny\n", grantdeny.bv_val, 0, 0 ); ^ aci.c:1185:10: warning: too many arguments for format [-Wformat-extra-args] aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", attr.bv_val, 0, 0 ); ^ aci.c:1246:8: warning: too many arguments for format [-Wformat-extra-args] aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: unknown attribute: '%s'\n", left.bv_val, 0, 0 ); ^ aci.c:1254:8: warning: too many arguments for format [-Wformat-extra-args] aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciNormalizeRight: perms:attr need to be pairs in '%s'\n", action->bv_val, 0, 0 ); ^ aci.c:1301:3: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'OpenLDAPaciValidate': aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidatet: value is empty\n", 0, 0, 0 ); ^ aci.c:1414:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^ aci.c:1426:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^ aci.c:1434:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing type in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1447:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", type.bv_val, 0, 0 ); ^ aci.c:1455:4: warning: too many arguments for format [-Wformat-extra-args] aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^ aci.c:1461:4: warning: too many arguments for format [-Wformat-extra-args] aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1469:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1480:5: warning: too many arguments for format [-Wformat-extra-args] aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1486:5: warning: too many arguments for format [-Wformat-extra-args] aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^ aci.c:1520:13: warning: too many arguments for format [-Wformat-extra-args] aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: unknown group '%s'\n", ocbv.bv_val, 0, 0 ); ^ aci.c:1526:12: warning: too many arguments for format [-Wformat-extra-args] aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: missing dn in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1534:10: warning: too many arguments for format [-Wformat-extra-args] aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciValidate: invalid dn '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1544:10: warning: too many arguments for format [-Wformat-extra-args] aci.c: In function 'OpenLDAPaciPrettyNormal': aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: value is empty\n", 0, 0, 0 ); ^ aci.c:1573:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid oid '%s'\n", oid.bv_val, 0, 0 ); ^ aci.c:1581:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing scope in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1587:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid scope '%s'\n", scope.bv_val, 0, 0 ); ^ aci.c:1592:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing rights in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1599:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing type in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1610:3: warning: too many arguments for format [-Wformat-extra-args] aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", type.bv_val, 0, 0 ); ^ aci.c:1619:11: warning: too many arguments for format [-Wformat-extra-args] aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid type '%s'\n", isgr.bv_val, 0, 0 ); ^ aci.c:1626:11: warning: too many arguments for format [-Wformat-extra-args] aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: missing subject in '%s'\n", val->bv_val, 0, 0 ); ^ aci.c:1637:10: warning: too many arguments for format [-Wformat-extra-args] aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid subject dn '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1658:18: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o alock.o alock.c aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown group attribute '%s'\n", atbv.bv_val, 0, 0 ); ^ aci.c:1691:42: warning: too many arguments for format [-Wformat-extra-args] aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: invalid group '%s'\n", ocbv.bv_val, 0, 0 ); ^ aci.c:1701:41: warning: too many arguments for format [-Wformat-extra-args] aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: unknown dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1737:25: warning: too many arguments for format [-Wformat-extra-args] aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, "aciPrettyNormal: wrong syntax for dn attribute '%s'\n", subject.bv_val, 0, 0 ); ^ aci.c:1744:25: warning: too many arguments for format [-Wformat-extra-args] alock.c: In function 'alock_share_lock': alock.c:122:6: warning: variable 'res' set but not used [-Wunused-but-set-variable] int res; ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c error.c -fPIC -DPIC -o error.o cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o txn.o txn.c error.c: In function 'bdb_errcall': error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] error.c: In function 'bdb_msgcall': error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o slapschema.o slapschema.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c id2entry.c -fPIC -DPIC -o id2entry.o id2entry.c: In function 'bdb_entry_get': id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] (cd slapi; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all) id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' rm -f version.c ../../../build/mkversion -v "2.4.40" libslapi.la > version.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c plugin.c -fPIC -DPIC -o .libs/plugin.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c idl.c -fPIC -DPIC -o idl.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c nextid.c -fPIC -DPIC -o nextid.o /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c idl.c: In function 'bdb_idl_cache_put': idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'bdb_idl_cache_del': idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'bdb_idl_cache_del_id': idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'bdb_idl_fetch_key': idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'bdb_idl_insert_key': idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'bdb_idl_delete_key': idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o nextid.c: In function 'bdb_last_id': nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c cache.c -fPIC -DPIC -o cache.o cache.c: In function 'bdb_entryinfo_add_internal': cache.c:373:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ cache.c: In function 'bdb_cache_delete': cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'bdb_cache_release_all': cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'bdb_reader_get': cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] cache.c: At top level: cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^ cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I. -I./slapi -I. -I../../include -c -o version.o version.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c trans.c -fPIC -DPIC -o trans.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c trans.c: In function 'bdb_trans_backoff': trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c monitor.c -fPIC -DPIC -o monitor.o /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c printmsg.c -fPIC -DPIC -o .libs/printmsg.o monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^ monitor.c: In function 'bdb_monitor_initialize': monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'bdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^ monitor.c: In function 'bdb_monitor_db_open': monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:405:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^ printmsg.c: In function 'slapi_int_log_error': printmsg.c:88:8: warning: ignoring return value of 'lockf', declared with attribute warn_unused_result [-Wunused-result] lockf( fileno( fp ), F_ULOCK, 0 ); ^ /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -c version.c -fPIC -DPIC -o version.o ar ruv libback_bdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_bdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - trans.o a - monitor.o a - version.o make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' cd back-hdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' rm -f version.c ../../../build/mkversion -v "2.4.40" back_hdb > version.c /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o slapi_overlay.c: In function 'slapi_op_bind_callback': slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ slapi_overlay.c:279:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I.. -I. -I../../../include -I./.. -I. -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo libtool: link: cc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libslapi-2.4.so.2 -o .libs/libslapi-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "libslapi-2.4.so.2" && ln -s "libslapi-2.4.so.2.10.3" "libslapi-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi-2.4.so.2.10.3" "libslapi.so") libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' touch .links /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c tools.c -fPIC -DPIC -o tools.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c config.c -fPIC -DPIC -o config.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c add.c -fPIC -DPIC -o add.o add.c: In function 'hdb_add': add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_add) ": %s\n", ^ add.c:52:2: warning: too many arguments for format [-Wformat-extra-args] add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:99:3: warning: too many arguments for format [-Wformat-extra-args] add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:109:3: warning: too many arguments for format [-Wformat-extra-args] add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:155:3: warning: too many arguments for format [-Wformat-extra-args] add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn1 id: %x\n", ^ add.c:162:2: warning: too many arguments for format [-Wformat-extra-args] add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:214:3: warning: too many arguments for format [-Wformat-extra-args] add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:237:3: warning: too many arguments for format [-Wformat-extra-args] add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:250:4: warning: too many arguments for format [-Wformat-extra-args] add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:262:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'hdb_online_index': config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_online_index) ": txn id: %x\n", ^ config.c:244:3: warning: too many arguments for format [-Wformat-extra-args] add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:277:4: warning: too many arguments for format [-Wformat-extra-args] add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:330:3: warning: too many arguments for format [-Wformat-extra-args] add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:348:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'hdb_cf_cleanup': config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_cf_cleanup) ^ add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ config.c:365:4: warning: too many arguments for format [-Wformat-extra-args] add.c:359:4: warning: too many arguments for format [-Wformat-extra-args] add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:374:3: warning: too many arguments for format [-Wformat-extra-args] add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_add) ": txn2 id: %x\n", ^ add.c:381:2: warning: too many arguments for format [-Wformat-extra-args] add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:387:3: warning: too many arguments for format [-Wformat-extra-args] add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c: In function 'hdb_db_init': add.c:407:3: warning: too many arguments for format [-Wformat-extra-args] init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ config.c: In function 'hdb_cf_gen': init.c:55:2: warning: too many arguments for format [-Wformat-extra-args] config.c:515:9: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc = 1; ^ add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:424:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'bdb_tool_next_id': init.c: In function 'hdb_db_open': tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:535:3: warning: too many arguments for format [-Wformat-extra-args] init.c:117:3: warning: too many arguments for format [-Wformat-extra-args] add.c:453:4: warning: too many arguments for format [-Wformat-extra-args] init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ init.c:123:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:544:3: warning: too many arguments for format [-Wformat-extra-args] init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:153:3: warning: too many arguments for format [-Wformat-extra-args] init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:160:3: warning: too many arguments for format [-Wformat-extra-args] init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:166:3: warning: too many arguments for format [-Wformat-extra-args] init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:187:6: warning: too many arguments for format [-Wformat-extra-args] init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:191:7: warning: too many arguments for format [-Wformat-extra-args] init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:198:7: warning: too many arguments for format [-Wformat-extra-args] init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:220:3: warning: too many arguments for format [-Wformat-extra-args] config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:827:4: warning: too many arguments for format [-Wformat-extra-args] init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:232:3: warning: too many arguments for format [-Wformat-extra-args] config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:923:4: warning: too many arguments for format [-Wformat-extra-args] init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:315:2: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_put': tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_tool_entry_put) ^ tools.c:658:2: warning: too many arguments for format [-Wformat-extra-args] init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_db_open) ^ init.c:341:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:670:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_put) ": txn id: %x\n", ^ init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:675:2: warning: too many arguments for format [-Wformat-extra-args] init.c:357:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:703:3: warning: too many arguments for format [-Wformat-extra-args] init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:406:4: warning: too many arguments for format [-Wformat-extra-args] init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:419:5: warning: too many arguments for format [-Wformat-extra-args] init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:433:5: warning: too many arguments for format [-Wformat-extra-args] init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:503:4: warning: too many arguments for format [-Wformat-extra-args] init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:715:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:729:4: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'hdb_db_close': tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:743:3: warning: too many arguments for format [-Wformat-extra-args] init.c:678:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_reindex': tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ tools.c:765:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'hdb_back_initialize': init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:752:2: warning: too many arguments for format [-Wformat-extra-args] init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:782:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:808:6: warning: too many arguments for format [-Wformat-extra-args] init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_back_initialize) ^ init.c:790:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:838:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_reindex) ": txn id: %x\n", ^ tools.c:844:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:855:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:871:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:882:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'hdb_tool_entry_modify': tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:914:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:931:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_tool_entry_modify) ": txn id: %x\n", ^ tools.c:936:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:951:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:965:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:978:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c bind.c -fPIC -DPIC -o bind.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c compare.c -fPIC -DPIC -o compare.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c delete.c -fPIC -DPIC -o delete.o bind.c: In function 'hdb_bind': bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ bind.c:114:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ bind.c:120:3: warning: too many arguments for format [-Wformat-extra-args] compare.c: In function 'hdb_compare': compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ compare.c:114:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modify.c -fPIC -DPIC -o modify.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c delete.c: In function 'hdb_delete': delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(bdb_delete) ": %s\n", ^ delete.c:58:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:121:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn1 id: %x\n", ^ delete.c:146:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:150:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ delete.c:197:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:236:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:255:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:283:6: warning: too many arguments for format [-Wformat-extra-args] delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:293:5: warning: too many arguments for format [-Wformat-extra-args] delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:319:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:331:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:350:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:366:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_delete) ": txn2 id: %x\n", ^ delete.c:373:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:387:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:395:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:408:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:424:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:461:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:485:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c modrdn.c -fPIC -DPIC -o modrdn.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c search.c -fPIC -DPIC -o search.o modify.c: In function 'hdb_modify_internal': modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_modify_internal: 0x%08lx: %s\n", ^ modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "bdb_modify_internal: invalid op %d\n", ^ modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "bdb_modify_internal: %d %s\n", ^ modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'hdb_modify': modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(bdb_modify) ": %s\n", ^ modify.c:473:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:559:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn1 id: %x\n", ^ modify.c:566:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:580:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:636:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:665:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:680:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modify) ": txn2 id: %x\n", ^ modify.c:687:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:695:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:714:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:740:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'hdb_modrdn': modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>" LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:131:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:158:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn1 id: %x\n", ^ modrdn.c:165:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ modrdn.c:239:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:278:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ^ modrdn.c:331:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ modrdn.c:359:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:365:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:375:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:382:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb_back_modrdn: " ^ modrdn.c:389:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:439:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:448:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:464:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:475:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:486:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:517:6: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:527:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": new ndn=%s\n", ^ modrdn.c:548:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:583:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:598:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(bdb_modrdn) ": txn2 id: %x\n", ^ modrdn.c:606:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:612:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:635:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:655:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:674:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:699:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:727:4: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'hdb_search': search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(bdb_search) "\n", 0, 0, 0); ^ search.c:368:2: warning: too many arguments for format [-Wformat-extra-args] search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:559:3: warning: too many arguments for format [-Wformat-extra-args] search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:634:3: warning: too many arguments for format [-Wformat-extra-args] search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:676:4: warning: too many arguments for format [-Wformat-extra-args] search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:773:5: warning: too many arguments for format [-Wformat-extra-args] search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:893:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:1059:4: warning: too many arguments for format [-Wformat-extra-args] search.c:354:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^ search.c: In function 'base_candidate': search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ search.c:1107:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'search_candidates': search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ search.c:1275:3: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'send_paged_response': search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c:1348:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c extended.c -fPIC -DPIC -o extended.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c referral.c -fPIC -DPIC -o referral.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c operational.c -fPIC -DPIC -o operational.o referral.c: In function 'hdb_referrals': referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ referral.c:74:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c attr.c -fPIC -DPIC -o attr.o operational.c: In function 'hdb_hasSubordinates': operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ operational.c:103:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c attr.c: In function 'hdb_attr_index_config': attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ attr.c:274:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c key.c -fPIC -DPIC -o key.o index.c: In function 'hdb_index_param': index.c:85:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^ index.c: In function 'indexer': index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ index.c:191:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dbcache.c -fPIC -DPIC -o dbcache.o key.c: In function 'hdb_key_read': key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ key.c:43:2: warning: too many arguments for format [-Wformat-extra-args] key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read: failed (%d)\n", ^ key.c:53:3: warning: too many arguments for format [-Wformat-extra-args] key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= bdb_index_read %ld candidates\n", ^ key.c:56:3: warning: too many arguments for format [-Wformat-extra-args] key.c: In function 'hdb_key_change': key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_change(%s,%lx)\n", ^ key.c:77:2: warning: too many arguments for format [-Wformat-extra-args] key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= key_change %d\n", rc, 0, 0 ); ^ key.c:101:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c filterindex.c -fPIC -DPIC -o filterindex.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c trans.c -fPIC -DPIC -o trans.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o filterindex.c: In function 'hdb_filter_candidates': filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_filter_candidates\n", 0, 0, 0 ); ^ filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ filterindex.c:141:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ filterindex.c:146:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ filterindex.c:159:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ filterindex.c:164:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ filterindex.c:170:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ filterindex.c:180:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ filterindex.c:190:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ filterindex.c:197:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ filterindex.c:203:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ filterindex.c:208:17: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ filterindex.c:212:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'list_candidates': filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> bdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ filterindex.c:573:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filterindex.c:621:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'presence_candidates': filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_presence_candidates (%s)\n", ^ filterindex.c:642:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:656:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:663:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:671:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:683:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'equality_candidates': filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_equality_candidates (%s)\n", ^ filterindex.c:717:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:744:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:751:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:785:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:799:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:807:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c filterindex.c: In function 'approx_candidates': filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_approx_candidates (%s)\n", ^ filterindex.c:852:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:861:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:868:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:907:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:921:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:929:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'substring_candidates': filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_substring_candidates (%s)\n", ^ filterindex.c:972:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:988:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1015:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1023:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1037:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1045:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'inequality_candidates': filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> bdb_inequality_candidates (%s)\n", ^ filterindex.c:1089:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1098:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1105:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1139:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1153:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1161:4: warning: too many arguments for format [-Wformat-extra-args] trans.c: In function 'hdb_trans_backoff': trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "delay = %d, num_retries = %d\n", delay, num_retries, 0 ); ^ trans.c:51:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c dn2id.c -fPIC -DPIC -o dn2id.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c dn2entry.c: In function 'hdb_dn2entry': dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "bdb_dn2entry(\"%s\")\n", ^ dn2entry.c:42:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c error.c -fPIC -DPIC -o error.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c id2entry.c -fPIC -DPIC -o id2entry.o dn2id.c: In function 'hdb_dn2id_add': dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_add 0x%lx: \"%s\"\n", ^ dn2id.c:518:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:596:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2id_delete': dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id_delete 0x%lx: \"%s\"\n", ^ dn2id.c:617:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id_delete 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:692:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2id': dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2id(\"%s\")\n", in->bv_val, 0, 0 ); ^ dn2id.c:714:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: get failed: %s (%d)\n", ^ dn2id.c:769:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= hdb_dn2id: got id=0x%lx\n", ^ dn2id.c:772:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'hdb_dn2idl': dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> hdb_dn2idl(\"%s\")\n", ^ dn2id.c:1153:2: warning: too many arguments for format [-Wformat-extra-args] error.c: In function 'hdb_errcall': error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb(%s): %s\n", pfx, msg, 0 ); ^ error.c:35:2: warning: too many arguments for format [-Wformat-extra-args] error.c: In function 'hdb_msgcall': error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "bdb: %s\n", msg, 0, 0 ); ^ error.c:45:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c idl.c -fPIC -DPIC -o idl.o id2entry.c: In function 'hdb_entry_get': id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:332:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:334:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:380:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:386:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:391:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:400:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ id2entry.c:442:2: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_cache_put': idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_put: " ^ idl.c:391:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_cache_del': idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:426:4: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_cache_del_id': idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_cache_del: " ^ idl.c:484:5: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_fetch_key': idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:547:2: warning: too many arguments for format [-Wformat-extra-args] idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:579:4: warning: too many arguments for format [-Wformat-extra-args] idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:636:5: warning: too many arguments for format [-Wformat-extra-args] idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:655:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:664:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:671:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_fetch_key: " ^ idl.c:678:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_insert_key': idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:709:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:725:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_insert_key: " ^ idl.c:896:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'hdb_idl_delete_key': idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:920:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> bdb_idl_delete_key: " ^ idl.c:940:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ idl.c:1034:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c nextid.c -fPIC -DPIC -o nextid.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c cache.c -fPIC -DPIC -o cache.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c monitor.c -fPIC -DPIC -o monitor.o nextid.c: In function 'hdb_last_id': nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ nextid.c:70:3: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'hdb_cache_delete': cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_delete( %ld )\n", ^ cache.c:1409:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'hdb_cache_release_all': cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "====> bdb_cache_release_all\n", 0, 0, 0 ); ^ cache.c:1532:2: warning: too many arguments for format [-Wformat-extra-args] cache.c: In function 'hdb_reader_get': cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bdb_reader_get: err %s(%d)\n", ^ cache.c:1683:4: warning: too many arguments for format [-Wformat-extra-args] cache.c: At top level: cache.c:1587:1: warning: 'bdb_lru_print' defined but not used [-Wunused-function] bdb_lru_print( Cache *cache ) ^ cache.c:1620:1: warning: 'bdb_idtree_print' defined but not used [-Wunused-function] bdb_idtree_print(Cache *cache) ^ cache.c:1556:1: warning: 'bdb_lru_count' defined but not used [-Wunused-function] bdb_lru_count( Cache *cache ) ^ monitor.c: In function 'bdb_monitor_free': monitor.c:204:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^ monitor.c: In function 'hdb_monitor_initialize': monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:272:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:283:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_initialize) ^ monitor.c:296:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'hdb_monitor_db_init': monitor.c:315:20: warning: unused variable 'bdb' [-Wunused-variable] struct bdb_info *bdb = (struct bdb_info *) be->be_private; ^ monitor.c: In function 'hdb_monitor_db_open': monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(bdb_monitor_db_open) ^ monitor.c:359:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:405:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -c version.c -fPIC -DPIC -o version.o ar ruv libback_hdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_hdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - referral.o a - operational.o a - attr.o a - index.o a - key.o a - dbcache.o a - filterindex.o a - trans.o a - dn2entry.o a - dn2id.o a - error.o a - id2entry.o a - idl.o a - nextid.o a - cache.o a - monitor.o a - version.o make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' cd back-mdb; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' rm -f version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c ../../../build/mkversion -v "2.4.40" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c init.c -fPIC -DPIC -o init.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c tools.c -fPIC -DPIC -o tools.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c config.c -fPIC -DPIC -o config.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c add.c -fPIC -DPIC -o add.o init.c: In function 'mdb_db_init': tools.c: In function 'mdb_tool_next_id': tools.c:472:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:472:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:481:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:481:4: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'mdb_add': add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_add) ": %s\n", ^ add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:507:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ add.c:98:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:507:5: warning: too many arguments for format [-Wformat-extra-args] add.c:98:3: warning: too many arguments for format [-Wformat-extra-args] add.c:108:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:108:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:429:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^ add.c:121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:121:3: warning: too many arguments for format [-Wformat-extra-args] add.c:147:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:147:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'mdb_tool_entry_put': tools.c:622:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_tool_entry_put) ^ tools.c:622:2: warning: too many arguments for format [-Wformat-extra-args] add.c:191:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:191:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:633:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:633:4: warning: too many arguments for format [-Wformat-extra-args] add.c:208:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:208:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:643:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:643:4: warning: too many arguments for format [-Wformat-extra-args] add.c:221:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:221:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:657:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:49:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:233:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:657:4: warning: too many arguments for format [-Wformat-extra-args] init.c:49:2: warning: too many arguments for format [-Wformat-extra-args] add.c:233:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:667:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:667:4: warning: too many arguments for format [-Wformat-extra-args] add.c:251:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c: In function 'mdb_db_open': init.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ add.c:251:4: warning: too many arguments for format [-Wformat-extra-args] init.c:92:3: warning: too many arguments for format [-Wformat-extra-args] init.c:98:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ init.c:98:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:689:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:689:3: warning: too many arguments for format [-Wformat-extra-args] add.c:299:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ add.c:299:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:701:3: warning: too many arguments for format [-Wformat-extra-args] add.c:311:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:311:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:723:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:723:5: warning: too many arguments for format [-Wformat-extra-args] add.c:321:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:321:3: warning: too many arguments for format [-Wformat-extra-args] add.c:331:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:742:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ add.c:331:3: warning: too many arguments for format [-Wformat-extra-args] init.c:161:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:742:3: warning: too many arguments for format [-Wformat-extra-args] init.c:161:2: warning: too many arguments for format [-Wformat-extra-args] add.c:344:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c: In function 'mdb_tool_entry_reindex': add.c:344:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:764:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ tools.c:764:2: warning: too many arguments for format [-Wformat-extra-args] add.c:361:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:361:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'mdb_cf_cleanup': config.c:251:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_cf_cleanup) ^ add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:372:3: warning: too many arguments for format [-Wformat-extra-args] config.c:251:4: warning: too many arguments for format [-Wformat-extra-args] add.c:389:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:389:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:814:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:814:6: warning: too many arguments for format [-Wformat-extra-args] tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:828:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:838:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:838:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:867:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:867:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:890:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:890:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:916:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:916:3: warning: too many arguments for format [-Wformat-extra-args] init.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:218:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'mdb_cf_gen': config.c:572:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:572:4: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'mdb_tool_entry_modify': init.c:247:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:247:7: warning: too many arguments for format [-Wformat-extra-args] tools.c:947:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ tools.c:947:2: warning: too many arguments for format [-Wformat-extra-args] init.c:229:7: warning: unused variable 'id' [-Wunused-variable] ID id; ^ tools.c:963:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:963:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:980:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:980:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:993:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c: In function 'mdb_back_initialize': tools.c:993:4: warning: too many arguments for format [-Wformat-extra-args] init.c:398:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:398:2: warning: too many arguments for format [-Wformat-extra-args] tools.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ tools.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] init.c:427:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:427:4: warning: too many arguments for format [-Wformat-extra-args] init.c:435:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_back_initialize) ^ init.c:435:3: warning: too many arguments for format [-Wformat-extra-args] tools.c: In function 'mdb_dn2id_upgrade': tools.c:1324:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "database %s: No upgrade needed.\n", ^ tools.c:1324:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:1349:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin failed, %s (%d)\n", ^ tools.c:1349:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:1355:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open failed, %s (%d)\n", ^ tools.c:1355:3: warning: too many arguments for format [-Wformat-extra-args] tools.c:1371:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get failed, %s (%d)\n", ^ tools.c:1371:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1379:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_count failed, %s (%d)\n", ^ tools.c:1379:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1407:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(BOTH) failed, %s (%d)\n", ^ tools.c:1407:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1417:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_del failed, %s (%d)\n", ^ tools.c:1417:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1423:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_put failed, %s (%d)\n", ^ tools.c:1423:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit failed, %s (%d)\n", ^ tools.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:1450:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_begin(2) failed, %s (%d)\n", ^ tools.c:1450:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:1456:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_open(2) failed, %s (%d)\n", ^ tools.c:1456:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:1462:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_cursor_get(2) failed, %s (%d)\n", ^ tools.c:1462:5: warning: too many arguments for format [-Wformat-extra-args] tools.c:1485:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_dn2id_upgrade: mdb_txn_commit(2) failed, %s (%d)\n", ^ tools.c:1485:4: warning: too many arguments for format [-Wformat-extra-args] tools.c:1316:8: warning: unused variable 'ptr' [-Wunused-variable] char *ptr; ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c bind.c -fPIC -DPIC -o bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c compare.c -fPIC -DPIC -o compare.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c delete.c -fPIC -DPIC -o delete.o bind.c: In function 'mdb_bind': bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ bind.c:37:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is subentry\n", 0, ^ bind.c:92:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is alias\n", 0, 0, 0 ); ^ bind.c:100:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, ^ bind.c:106:3: warning: too many arguments for format [-Wformat-extra-args] compare.c: In function 'mdb_compare': compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "entry is referral\n", 0, 0, 0 ); ^ compare.c:107:3: warning: too many arguments for format [-Wformat-extra-args] delete.c: In function 'mdb_delete': delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> " LDAP_XSTRING(mdb_delete) ": %s\n", ^ delete.c:50:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:97:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ delete.c:141:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ delete.c:188:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:215:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:237:6: warning: too many arguments for format [-Wformat-extra-args] delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:247:5: warning: too many arguments for format [-Wformat-extra-args] delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:267:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:279:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:298:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:316:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:324:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:338:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ delete.c:349:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:376:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ delete.c:392:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modify.c -fPIC -DPIC -o modify.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c modrdn.c -fPIC -DPIC -o modrdn.o modify.c: In function 'mdb_modify_internal': modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_modify_internal: 0x%08lx: %s\n", ^ modify.c:85:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:134:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:140:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:151:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:157:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:165:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:171:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:179:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:185:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:194:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:212:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:218:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:238:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modify.c:250:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:264:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'mdb_modrdn': modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, "mdb_modify_internal: invalid op %d\n", ^ modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:270:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:110:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "mdb_modify_internal: %d %s\n", ^ modify.c:274:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:140:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modrdn.c:151:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:313:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to parent\n", 0, ^ modrdn.c:181:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:187:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:366:6: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:197:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "no access to entry\n", 0, ^ modrdn.c:261:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ^ modrdn.c:272:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:288:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "mdb_back_modrdn: " ^ modrdn.c:295:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:330:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:351:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:360:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:367:5: warning: too many arguments for format [-Wformat-extra-args] modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ modify.c:431:5: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:378:5: warning: too many arguments for format [-Wformat-extra-args] modify.c: In function 'mdb_modify': modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, LDAP_XSTRING(mdb_modify) ": %s\n", ^ modrdn.c:404:6: warning: too many arguments for format [-Wformat-extra-args] modify.c:466:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:414:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:513:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, LDAP_XSTRING(mdb_modrdn) ": new ndn=%s\n", ^ modrdn.c:431:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:534:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:461:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:478:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:583:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:497:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:610:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:512:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ modrdn.c:523:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ modrdn.c:540:6: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:564:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:627:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:638:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modify.c:653:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c search.c -fPIC -DPIC -o search.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c extended.c -fPIC -DPIC -o extended.o search.c: In function 'search_aliases': search.c:143:6: warning: unused variable 'first' [-Wunused-variable] int first = 1; ^ search.c: In function 'scope_chunk_get': search.c:296:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^ search.c: In function 'scope_chunk_ret': search.c:313:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^ search.c: In function 'mdb_search': search.c:419:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> " LDAP_XSTRING(mdb_search) "\n", 0, 0, 0); ^ search.c:419:2: warning: too many arguments for format [-Wformat-extra-args] search.c:591:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:591:3: warning: too many arguments for format [-Wformat-extra-args] search.c:667:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:667:3: warning: too many arguments for format [-Wformat-extra-args] search.c:720:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:720:4: warning: too many arguments for format [-Wformat-extra-args] search.c:856:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:856:4: warning: too many arguments for format [-Wformat-extra-args] search.c:877:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:877:6: warning: too many arguments for format [-Wformat-extra-args] search.c:1109:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:1109:4: warning: too many arguments for format [-Wformat-extra-args] search.c:406:17: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] AttributeName *attrs; ^ search.c: In function 'base_candidate': search.c:1206:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "base_candidates: base: \"%s\" (0x%08lx)\n", ^ search.c:1206:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'search_candidates': search.c:1363:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ search.c:1363:3: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'send_paged_response': search.c:1436:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c:1436:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c operational.c -fPIC -DPIC -o operational.o operational.c: In function 'mdb_hasSubordinates': operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ operational.c:68:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c attr.c -fPIC -DPIC -o attr.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c index.c -fPIC -DPIC -o index.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c search.c: In function 'mdb_search': search.c:1132:12: warning: 'cscope' may be used uninitialized in this function [-Wmaybe-uninitialized] cscope++; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c key.c -fPIC -DPIC -o key.o attr.c: In function 'mdb_attr_dbs_open': attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:108:4: warning: too many arguments for format [-Wformat-extra-args] attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:133:4: warning: too many arguments for format [-Wformat-extra-args] attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:151:5: warning: too many arguments for format [-Wformat-extra-args] attr.c: In function 'mdb_attr_index_config': attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "index %s 0x%04lx\n", ^ attr.c:371:3: warning: too many arguments for format [-Wformat-extra-args] attr.c: In function 'mdb_ad_read': attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:556:3: warning: too many arguments for format [-Wformat-extra-args] attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:578:5: warning: too many arguments for format [-Wformat-extra-args] attr.c:591:1: warning: label 'done' defined but not used [-Wunused-label] done: ^ attr.c: In function 'mdb_ad_get': attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ attr.c:624:3: warning: too many arguments for format [-Wformat-extra-args] index.c: In function 'mdb_index_param': index.c:84:20: warning: variable 'type' set but not used [-Wunused-but-set-variable] slap_mask_t mask, type = 0; ^ index.c: In function 'indexer': index.c:179:8: warning: variable 'err' set but not used [-Wunused-but-set-variable] char *err; ^ index.c:175:10: warning: unused variable 'i' [-Wunused-variable] int rc, i; ^ key.c: In function 'mdb_key_read': key.c:46:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> key_read\n", 0, 0, 0 ); ^ key.c:46:2: warning: too many arguments for format [-Wformat-extra-args] key.c:64:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read: failed (%d)\n", ^ key.c:64:3: warning: too many arguments for format [-Wformat-extra-args] key.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_index_read %ld candidates\n", ^ key.c:67:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c filterindex.c -fPIC -DPIC -o filterindex.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2entry.c -fPIC -DPIC -o dn2entry.o filterindex.c: In function 'mdb_filter_candidates': filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_filter_candidates\n", 0, 0, 0 ); ^ filterindex.c:113:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tPRESENT\n", 0, 0, 0 ); ^ filterindex.c:140:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEQUALITY\n", 0, 0, 0 ); ^ filterindex.c:145:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAPPROX\n", 0, 0, 0 ); ^ filterindex.c:158:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tSUBSTRINGS\n", 0, 0, 0 ); ^ filterindex.c:163:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tGE\n", 0, 0, 0 ); ^ filterindex.c:169:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tLE\n", 0, 0, 0 ); ^ filterindex.c:179:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tNOT\n", 0, 0, 0 ); ^ filterindex.c:189:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tAND\n", 0, 0, 0 ); ^ filterindex.c:194:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tOR\n", 0, 0, 0 ); ^ filterindex.c:200:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tEXT\n", 0, 0, 0 ); ^ filterindex.c:205:17: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "\tUNKNOWN %lu\n", ^ filterindex.c:209:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'ext_candidates': filterindex.c:500:8: warning: variable 'scope' set but not used [-Wunused-but-set-variable] int scope; ^ filterindex.c: In function 'list_candidates': filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, "=> mdb_list_candidates 0x%x\n", ftype, 0, 0 ); ^ filterindex.c:549:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_FILTER, ^ filterindex.c:594:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'presence_candidates': filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_presence_candidates (%s)\n", ^ filterindex.c:614:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:628:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:635:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:643:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:655:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'equality_candidates': filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_equality_candidates (%s)\n", ^ filterindex.c:688:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:712:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:719:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:753:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:767:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:775:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'approx_candidates': filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_approx_candidates (%s)\n", ^ filterindex.c:819:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:828:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:835:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:874:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:888:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:896:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'substring_candidates': filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_substring_candidates (%s)\n", ^ filterindex.c:938:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:947:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:954:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:981:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:989:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1011:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c: In function 'inequality_candidates': filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_inequality_candidates (%s)\n", ^ filterindex.c:1054:2: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1063:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ filterindex.c:1070:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1104:3: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1118:4: warning: too many arguments for format [-Wformat-extra-args] filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ filterindex.c:1126:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c dn2id.c -fPIC -DPIC -o dn2id.o dn2entry.c: In function 'mdb_dn2entry': dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "mdb_dn2entry(\"%s\")\n", ^ dn2entry.c:46:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c id2entry.c -fPIC -DPIC -o id2entry.o dn2id.c: In function 'mdb_dn2id_add': dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_add 0x%lx: \"%s\"\n", ^ dn2id.c:99:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_add 0x%lx: %d\n", e->e_id, rc, 0 ); ^ dn2id.c:197:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'mdb_dn2id_delete': dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id_delete 0x%lx\n", ^ dn2id.c:214:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id_delete 0x%lx: %d\n", id, rc, 0 ); ^ dn2id.c:279:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'mdb_dn2id': dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2id(\"%s\")\n", in->bv_val ? in->bv_val : "", 0, 0 ); ^ dn2id.c:310:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: get failed: %s (%d)\n", ^ dn2id.c:430:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2id: got id=0x%lx\n", ^ dn2id.c:433:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'mdb_dn2sups': dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_dn2sups(\"%s\")\n", in->bv_val, 0, 0 ); ^ dn2id.c:458:2: warning: too many arguments for format [-Wformat-extra-args] dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_dn2sups: get failed: %s (%d)\n", ^ dn2id.c:513:3: warning: too many arguments for format [-Wformat-extra-args] dn2id.c: In function 'mdb_id2name': dn2id.c:565:16: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^ dn2id.c:565:11: warning: variable 'len' set but not used [-Wunused-but-set-variable] int rc, len, nlen; ^ id2entry.c: In function 'mdb_id2entry': id2entry.c:143:19: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) op->o_bd->be_private; ^ id2entry.c: In function 'mdb_entry_release': id2entry.c:270:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^ id2entry.c: In function 'mdb_entry_get': id2entry.c:321:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:321:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:323:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ id2entry.c:323:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:342:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:342:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:349:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:349:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:354:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:363:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ id2entry.c:363:3: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:378:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ id2entry.c:378:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c: In function 'mdb_opinfo_get': id2entry.c:468:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ id2entry.c:468:6: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:487:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ id2entry.c:487:5: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:495:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: err %s(%d)\n", ^ id2entry.c:495:5: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:504:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_opinfo_get: thread_pool_setkey failed err (%d)\n", ^ id2entry.c:504:5: warning: too many arguments for format [-Wformat-extra-args] id2entry.c: In function 'mdb_entry_partsize': id2entry.c:542:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "mdb_entry_partsize: too many AttributeDescriptions used\n", ^ id2entry.c:542:4: warning: too many arguments for format [-Wformat-extra-args] id2entry.c: In function 'mdb_entry_encode': id2entry.c:602:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "=> mdb_entry_encode(0x%08lx): %s\n", ^ id2entry.c:602:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:649:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<= mdb_entry_encode(0x%08lx): %s\n", ^ id2entry.c:649:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:597:6: warning: unused variable 'rc' [-Wunused-variable] int rc; ^ id2entry.c:596:12: warning: unused variable 'len' [-Wunused-variable] ber_len_t len, i; ^ id2entry.c: In function 'mdb_entry_decode': id2entry.c:675:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ id2entry.c:675:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:704:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ id2entry.c:704:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c id2entry.c:749:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ id2entry.c:749:5: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:761:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "<= mdb_entry_decode\n", ^ id2entry.c:761:2: warning: too many arguments for format [-Wformat-extra-args] id2entry.c:670:24: warning: unused variable 'ad' [-Wunused-variable] AttributeDescription *ad; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c idl.c -fPIC -DPIC -o idl.o idl.c: In function 'mdb_idl_fetch_key': idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:280:2: warning: too many arguments for format [-Wformat-extra-args] idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ idl.c:300:4: warning: too many arguments for format [-Wformat-extra-args] idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ idl.c:347:5: warning: too many arguments for format [-Wformat-extra-args] idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ idl.c:369:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ idl.c:376:3: warning: too many arguments for format [-Wformat-extra-args] idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "=> mdb_idl_fetch_key: " ^ idl.c:383:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'mdb_idl_insert_keys': idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:411:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: In function 'mdb_idl_delete_keys': idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, ^ idl.c:570:3: warning: too many arguments for format [-Wformat-extra-args] idl.c: At top level: idl.c:189:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] static int mdb_idl_delete( ID *ids, ID id ) ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c nextid.c -fPIC -DPIC -o nextid.o /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c monitor.c -fPIC -DPIC -o monitor.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o mdb.o nextid.c: In function 'mdb_next_id': nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ nextid.c:44:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o midl.o monitor.c: In function 'mdb_monitor_update': monitor.c:121:20: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) priv; ^ monitor.c: In function 'mdb_monitor_free': monitor.c:153:10: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int i, rc; ^ monitor.c: In function 'mdb_monitor_initialize': monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ monitor.c:219:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ monitor.c:230:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_initialize) ^ monitor.c:243:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'mdb_monitor_db_init': monitor.c:262:20: warning: unused variable 'mdb' [-Wunused-variable] struct mdb_info *mdb = (struct mdb_info *) be->be_private; ^ monitor.c: In function 'mdb_monitor_db_open': monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, LDAP_XSTRING(mdb_monitor_db_open) ^ monitor.c:306:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:336:10: warning: ignoring return value of 'getcwd', declared with attribute warn_unused_result [-Wunused-result] getcwd( path, sizeof( path ) ); ^ /bin/sh ../../../libtool --tag=disable-shared --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -c version.c -fPIC -DPIC -o version.o ar ruv libback_mdb.a `echo init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo | sed 's/\.lo/.o/g'` version.o ar: creating libback_mdb.a a - init.o a - tools.o a - config.o a - add.o a - bind.o a - compare.o a - delete.o a - modify.o a - modrdn.o a - search.o a - extended.o a - operational.o a - attr.o a - index.o a - key.o a - filterindex.o a - dn2entry.o a - dn2id.o a - id2entry.o a - idl.o a - nextid.o a - monitor.o a - mdb.o a - midl.o a - version.o make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' ar: creating libbackends.a a - bdbadd.o a - bdbattr.o a - bdbbind.o a - bdbcache.o a - bdbcompare.o a - bdbconfig.o a - bdbdbcache.o a - bdbdelete.o a - bdbdn2entry.o a - bdbdn2id.o a - bdberror.o a - bdbextended.o a - bdbfilterindex.o a - bdbid2entry.o a - bdbidl.o a - bdbindex.o a - bdbinit.o a - bdbkey.o a - bdbmodify.o a - bdbmodrdn.o a - bdbmonitor.o a - bdbnextid.o a - bdboperational.o a - bdbreferral.o a - bdbsearch.o a - bdbtools.o a - bdbtrans.o a - bdbversion.o added backend library back-bdb/libback_bdb.a a - hdbadd.o a - hdbattr.o a - hdbbind.o a - hdbcache.o a - hdbcompare.o a - hdbconfig.o a - hdbdbcache.o a - hdbdelete.o a - hdbdn2entry.o a - hdbdn2id.o a - hdberror.o a - hdbextended.o a - hdbfilterindex.o a - hdbid2entry.o a - hdbidl.o a - hdbindex.o a - hdbinit.o a - hdbkey.o a - hdbmodify.o a - hdbmodrdn.o a - hdbmonitor.o a - hdbnextid.o a - hdboperational.o a - hdbreferral.o a - hdbsearch.o a - hdbtools.o a - hdbtrans.o a - hdbversion.o added backend library back-hdb/libback_hdb.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a a - mdbadd.o a - mdbattr.o a - mdbbind.o a - mdbcompare.o a - mdbconfig.o a - mdbdelete.o a - mdbdn2entry.o a - mdbdn2id.o a - mdbextended.o a - mdbfilterindex.o a - mdbid2entry.o a - mdbidl.o a - mdbindex.o a - mdbinit.o a - mdbkey.o a - mdbmdb.o a - mdbmidl.o a - mdbmodify.o a - mdbmodrdn.o a - mdbmonitor.o a - mdbnextid.o a - mdboperational.o a - mdbsearch.o a - mdbtools.o a - mdbversion.o added backend library back-mdb/libback_mdb.a a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a -rw-r--r--. 1 mockbuild mockbuild 8663968 Nov 24 17:56 libbackends.a /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -ldb-5.3 -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: (cd .libs && cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -pthread -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -ldb-5.3 -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv slapi/.libs/libslapi.so -lltdl -lwrap -pthread rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-dnssrv; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all cd back-ldap; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all cd back-meta; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all cd back-null; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-dnssrv' make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldap' rm -f version.c make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-meta' rm -f version.c ../../../build/mkversion -v "2.4.40" back_ldap > version.c make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-null' rm -f version.c ../../../build/mkversion -v "2.4.40" back_meta > version.c ../../../build/mkversion -v "2.4.40" back_null > version.c rm -f version.c ../../../build/mkversion -v "2.4.40" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o init.c: In function 'ldap_back_db_open': init.c:210:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ init.c:210:2: warning: too many arguments for format [-Wformat-extra-args] null.c: In function 'null_back_respond': null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ null.c:114:5: warning: too many arguments for format [-Wformat-extra-args] null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ null.c:155:5: warning: too many arguments for format [-Wformat-extra-args] null.c: In function 'null_back_initialize': null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ null.c:364:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'meta_back_db_init': init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:103:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'meta_target_finish': init.c:202:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (target %s)\n", ^ init.c:202:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'meta_back_db_open': init.c:253:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ init.c:253:3: warning: too many arguments for format [-Wformat-extra-args] init.c:244:10: warning: unused variable 'rc' [-Wunused-variable] int i, rc; ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c bind.c: In function 'dnssrv_back_bind': bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: bind dn=\"%s\" (%d)\n", ^ bind.c:38:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ bind.c:59:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: BIND dn=\"%s\"\n", ^ bind.c:71:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o config.c: In function 'slap_idassert_authzfrom_parse': config.c:686:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:686:5: warning: too many arguments for format [-Wformat-extra-args] config.c:698:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:698:5: warning: too many arguments for format [-Wformat-extra-args] config.c:708:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:708:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'slap_idassert_passthru_parse': config.c:755:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:755:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'slap_idassert_parse': config.c:805:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:805:5: warning: too many arguments for format [-Wformat-extra-args] config.c:820:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:820:6: warning: too many arguments for format [-Wformat-extra-args] config.c:833:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:833:5: warning: too many arguments for format [-Wformat-extra-args] config.c:847:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:847:5: warning: too many arguments for format [-Wformat-extra-args] config.c:864:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:864:7: warning: too many arguments for format [-Wformat-extra-args] config.c:878:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:878:7: warning: too many arguments for format [-Wformat-extra-args] config.c:901:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:901:6: warning: too many arguments for format [-Wformat-extra-args] config.c:917:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:917:4: warning: too many arguments for format [-Wformat-extra-args] config.c:929:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:929:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'ldap_back_cf_gen': config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1631:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1653:5: warning: too many arguments for format [-Wformat-extra-args] config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1687:5: warning: too many arguments for format [-Wformat-extra-args] config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1747:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1773:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1846:7: warning: too many arguments for format [-Wformat-extra-args] config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:1857:7: warning: too many arguments for format [-Wformat-extra-args] config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1918:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1940:3: warning: too many arguments for format [-Wformat-extra-args] config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1986:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2028:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2043:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2056:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2069:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2082:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2094:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2158:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2183:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2189:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2236:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2249:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'ldap_back_init_cf': config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ config.c:2288:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ config.c:2300:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'ldap_back_exop_whoami': config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s WHOAMI\n", ^ config.c:2346:2: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'meta_suffixm_config': config.c:618:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:618:3: warning: too many arguments for format [-Wformat-extra-args] config.c:632:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:632:3: warning: too many arguments for format [-Wformat-extra-args] config.c:643:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:643:3: warning: too many arguments for format [-Wformat-extra-args] config.c:651:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:651:3: warning: too many arguments for format [-Wformat-extra-args] libtool: link: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.3 config.c: In function 'meta_back_cf_gen': config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1916:6: warning: too many arguments for format [-Wformat-extra-args] config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1952:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1965:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1974:4: warning: too many arguments for format [-Wformat-extra-args] config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2024:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2039:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2055:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2077:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2088:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2100:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2112:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2128:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2138:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2171:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2182:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2195:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2217:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2232:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2246:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2261:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ config.c:2277:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s " ^ config.c:2293:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2354:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2368:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2390:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2406:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2422:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2437:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2449:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2466:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2481:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:2504:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"rootdn\" must be defined first.\n", ^ config.c:2526:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootdn\" too long.\n", ^ config.c:2534:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: \"idassert-authzFrom\" already defined (discarded).\n", ^ config.c:2551:6: warning: too many arguments for format [-Wformat-extra-args] config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:2573:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: \"pseudorootpw\": \"pseudorootdn\" must be defined first.\n", ^ config.c:2579:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.10.3" "back_null-2.4.so.2") config.c:2608:4: warning: too many arguments for format [-Wformat-extra-args] config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2621:4: warning: too many arguments for format [-Wformat-extra-args] libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.10.3" "back_null.so") config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2872:5: warning: too many arguments for format [-Wformat-extra-args] config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:2885:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'meta_back_init_cf': config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ config.c:2962:3: warning: too many arguments for format [-Wformat-extra-args] config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "config_back_initialize: " ^ config.c:2974:3: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'ldap_back_map_config': config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3008:3: warning: too many arguments for format [-Wformat-extra-args] config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3039:3: warning: too many arguments for format [-Wformat-extra-args] config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3048:3: warning: too many arguments for format [-Wformat-extra-args] config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:3062:5: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'dnssrv_back_search': search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^ search.c:82:2: warning: too many arguments for format [-Wformat-extra-args] search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: domain2hostlist returned %d\n", ^ search.c:86:3: warning: too many arguments for format [-Wformat-extra-args] search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^ search.c:96:3: warning: too many arguments for format [-Wformat-extra-args] search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ search.c:119:2: warning: too many arguments for format [-Wformat-extra-args] search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:153:3: warning: too many arguments for format [-Wformat-extra-args] config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:3074:4: warning: too many arguments for format [-Wformat-extra-args] config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:3086:5: warning: too many arguments for format [-Wformat-extra-args] config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3104:6: warning: too many arguments for format [-Wformat-extra-args] libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:3114:4: warning: too many arguments for format [-Wformat-extra-args] config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3129:5: warning: too many arguments for format [-Wformat-extra-args] config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ config.c:3140:3: warning: too many arguments for format [-Wformat-extra-args] make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-null' cd back-passwd; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-passwd' rm -f version.c ../../../build/mkversion -v "2.4.40" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o referral.c: In function 'dnssrv_back_referrals': referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> domain=\"%s\"\n", ^ referral.c:72:2: warning: too many arguments for format [-Wformat-extra-args] referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ referral.c:77:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: str2charrary error\n", 0, 0, 0 ); ^ referral.c:88:3: warning: too many arguments for format [-Wformat-extra-args] referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, ^ referral.c:109:2: warning: too many arguments for format [-Wformat-extra-args] referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "DNSSRV: dn=\"%s\" -> url=\"%s\"\n", ^ referral.c:114:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o config.c: In function 'meta_back_cf_gen': config.c:1137:6: warning: 'i' may be used uninitialized in this function [-Wmaybe-uninitialized] int i, rc = 0; ^ config.c:2620:43: warning: 'mc' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( mi->mi_ldap_extra->retry_info_parse( c->argv[ 1 ], &mc->mc_quarantine, c->cr_msg, sizeof( c->cr_msg ) ) ) { ^ config.c:2803:27: warning: 'mt' may be used uninitialized in this function [-Wmaybe-uninitialized] ca.line = mt->mt_rwmap.rwm_bva_map[ i ].bv_val; ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.10.3" "back_dnssrv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.10.3" "back_dnssrv.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-dnssrv' cd back-perl; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-perl' rm -f version.c ../../../build/mkversion -v "2.4.40" back_perl > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: link: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.10.3" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.10.3" "back_passwd.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-passwd' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o search.c: In function 'ldap_back_munge_filter': search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "=> ldap_back_munge_filter \"%s\"\n", ^ search.c:59:2: warning: too many arguments for format [-Wformat-extra-args] search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<= ldap_back_munge_filter \"%s\" (%d)\n", ^ search.c:122:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'perl_back_initialize': init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "perl backend open\n", 0, 0, 0 ); ^ init.c:81:2: warning: too many arguments for format [-Wformat-extra-args] init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "perl backend open: already opened\n", ^ init.c:84:3: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'perl_back_db_init': init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "perl backend db init\n", 0, 0, 0 ); ^ init.c:115:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'ldap_back_search': search.c:434:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ search.c:434:5: warning: too many arguments for format [-Wformat-extra-args] search.c:507:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ search.c:507:6: warning: too many arguments for format [-Wformat-extra-args] search.c:530:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ search.c:530:5: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_bind': bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:347:5: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_prepare_conn': bind.c:720:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] slap_client_keepalive(ld, &li->li_tls.sb_keepalive); ^ bind.c: In function 'ldap_back_getconn': bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:1110:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:1179:4: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_quarantine': bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:1235:4: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_dobind_int': bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_back_is_proxy_authz " ^ bind.c:1413:5: warning: too many arguments for format [-Wformat-extra-args] bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Error: ldap_set_option " ^ bind.c:1444:5: warning: too many arguments for format [-Wformat-extra-args] bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s ldap_back_dobind_int: DN=\"%s\" without creds, binding anonymously", ^ bind.c:1513:4: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_op_result': bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:1870:6: warning: too many arguments for format [-Wformat-extra-args] bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:1890:5: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'ldap_back_retry': bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:2058:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o search.c: In function 'perl_back_search': search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", buf, 0, 0 ); ^ search.c:73:6: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c close.c -fPIC -DPIC -o .libs/close.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c config.c: In function 'perl_cf': config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:184:5: warning: too many arguments for format [-Wformat-extra-args] config.c:115:6: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] SV* loc_sv; ^ config.c: At top level: config.c:67:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] static ConfigOCs ovperlocs[] = { ^ search.c: In function 'meta_search_dobind_init': libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s >>> meta_search_dobind_init[%d]\n", ^ search.c:89:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'meta_back_search_start': search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s >>> meta_back_search_start[%d]\n", op->o_log_prefix, candidate, 0 ); ^ search.c:484:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'meta_back_search': search.c:906:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ search.c:906:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s.\n", buf, 0, 0 ); ^ search.c:1526:8: warning: too many arguments for format [-Wformat-extra-args] search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s).\n", ^ search.c:1529:8: warning: too many arguments for format [-Wformat-extra-args] search.c:1000:4: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] doabandon = 0, ^ search.c:796:7: warning: variable 'last' set but not used [-Wunused-but-set-variable] int last = 0, ncandidates = 0, ^ search.c: In function 'meta_send_entry': search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ search.c:2099:3: warning: too many arguments for format [-Wformat-extra-args] search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s", buf, 0, 0 ); ^ search.c:2165:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o bind.c: In function 'perl_back_bind': bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl BIND returned 0x%04x\n", rs->sr_err, 0, 0 ); ^ bind.c:73:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c unbind.c: In function 'ldap_back_conn_destroy': unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ unbind.c:44:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o add.c: In function 'ldap_back_add': add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_add(\"%s\")\n", ^ add.c:54:2: warning: too many arguments for format [-Wformat-extra-args] add.c:134:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "<== ldap_back_add(\"%s\"): %d\n", ^ add.c:134:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c compare.c: In function 'perl_back_compare': compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl COMPARE\n", 0, 0, 0 ); ^ compare.c:76:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o modify.c: In function 'perl_back_modify': modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl MODIFY\n", 0, 0, 0 ); ^ modify.c:94:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c add.c: In function 'perl_back_add': add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl ADD\n", 0, 0, 0 ); ^ add.c:60:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o extended.c: In function 'ldap_back_exop_passwd': extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_passwd(\"%s\")%s\n", ^ extended.c:185:2: warning: too many arguments for format [-Wformat-extra-args] extended.c: In function 'ldap_back_exop_generic': extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "==> ldap_back_exop_generic(%s, \"%s\")\n", ^ extended.c:315:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c: In function 'perl_back_modrdn': modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl MODRDN\n", 0, 0, 0 ); ^ modrdn.c:61:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c delete.c: In function 'perl_back_delete': delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Perl DELETE\n", 0, 0, 0 ); ^ delete.c:57:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/perl5/CORE -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-rpath,/usr/lib/perl5/CORE -fstack-protector -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la chain.c: In function 'ldap_chain_op': chain.c:454:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: unable to parse ref=\"%s\"\n", ^ chain.c:454:4: warning: too many arguments for format [-Wformat-extra-args] chain.c:533:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_op: ref=\"%s\" unable to reconstruct URI\n", ^ chain.c:533:4: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'ldap_chain_search': chain.c:726:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: unable to parse ref=\"%s\"\n", ^ chain.c:726:4: warning: too many arguments for format [-Wformat-extra-args] chain.c:808:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s ldap_chain_search: ref=\"%s\" unable to reconstruct URI\n", ^ chain.c:808:4: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'ldap_chain_response': chain.c:1127:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ chain.c:1127:4: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'chain_ldadd': chain.c:1338:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ chain.c:1338:3: warning: too many arguments for format [-Wformat-extra-args] chain.c:1358:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ chain.c:1358:3: warning: too many arguments for format [-Wformat-extra-args] chain.c:1372:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ chain.c:1372:4: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'chain_cf_gen': chain.c:1601:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1601:6: warning: too many arguments for format [-Wformat-extra-args] chain.c:1611:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1611:6: warning: too many arguments for format [-Wformat-extra-args] chain.c:1622:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1622:5: warning: too many arguments for format [-Wformat-extra-args] chain.c:1642:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1642:5: warning: too many arguments for format [-Wformat-extra-args] chain.c:1652:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1652:6: warning: too many arguments for format [-Wformat-extra-args] chain.c:1662:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: " ^ chain.c:1662:5: warning: too many arguments for format [-Wformat-extra-args] chain.c:1713:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ chain.c:1713:4: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'ldap_chain_db_config': distproc.c: In function 'distproc_ldadd': distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:397:3: warning: too many arguments for format [-Wformat-extra-args] chain.c:1827:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ chain.c:1827:5: warning: too many arguments for format [-Wformat-extra-args] distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:407:3: warning: too many arguments for format [-Wformat-extra-args] distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:423:3: warning: too many arguments for format [-Wformat-extra-args] chain.c:1862:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ chain.c:1862:6: warning: too many arguments for format [-Wformat-extra-args] distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:437:3: warning: too many arguments for format [-Wformat-extra-args] chain.c:1873:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ chain.c:1873:6: warning: too many arguments for format [-Wformat-extra-args] distproc.c: In function 'ldap_distproc_db_config': distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ distproc.c:625:5: warning: too many arguments for format [-Wformat-extra-args] distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ distproc.c:667:6: warning: too many arguments for format [-Wformat-extra-args] distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ distproc.c:678:6: warning: too many arguments for format [-Wformat-extra-args] chain.c: In function 'chain_initialize': chain.c:2306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-chain: " ^ chain.c:2306:3: warning: too many arguments for format [-Wformat-extra-args] distproc.c: In function 'ldap_exop_chained_request': distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] Statslog( LDAP_DEBUG_STATS, "%s CHAINED REQUEST\n", ^ distproc.c:927:2: warning: too many arguments for format [-Wformat-extra-args] distproc.c: In function 'distproc_initialize': distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:955:3: warning: too many arguments for format [-Wformat-extra-args] distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "slapd-distproc: " ^ distproc.c:975:3: warning: too many arguments for format [-Wformat-extra-args] distproc.c: At top level: distproc.c:214:22: warning: 'slap_FEATURE_CANCHAINOPS' defined but not used [-Wunused-variable] static struct berval slap_FEATURE_CANCHAINOPS = BER_BVC( LDAP_FEATURE_X_CANCHAINOPS ); ^ bind.c: In function 'meta_back_bind': bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ARGS, "%s meta_back_bind: dn=\"%s\".\n", ^ bind.c:70:2: warning: too many arguments for format [-Wformat-extra-args] bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:106:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:152:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:226:6: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'meta_back_bind_op_result': bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ bind.c:321:2: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'meta_back_dobind': bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ bind.c:800:4: warning: too many arguments for format [-Wformat-extra-args] bind.c: In function 'meta_back_op_result': bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ bind.c:1201:6: warning: too many arguments for format [-Wformat-extra-args] libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/perl5/CORE -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "back_perl-2.4.so.2" && ln -s "back_perl-2.4.so.2.10.3" "back_perl-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl-2.4.so.2.10.3" "back_perl.so") libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-perl' cd back-relay; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-relay' rm -f version.c ../../../build/mkversion -v "2.4.40" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o monitor.c: In function 'ldap_back_monitor_conn_init': monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:597:3: warning: too many arguments for format [-Wformat-extra-args] monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:628:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'ldap_back_monitor_ops_init': monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:754:3: warning: too many arguments for format [-Wformat-extra-args] monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:768:3: warning: too many arguments for format [-Wformat-extra-args] monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:784:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:818:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'ldap_back_monitor_initialize': monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:869:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:880:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:893:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:906:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'ldap_back_monitor_db_open': monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ monitor.c:966:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "ldap_back_monitor_db_open: " ^ monitor.c:980:4: warning: too many arguments for format [-Wformat-extra-args] monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:1004:3: warning: too many arguments for format [-Wformat-extra-args] monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ monitor.c:1019:3: warning: too many arguments for format [-Wformat-extra-args] monitor.c: In function 'ldap_back_monitor_db_close': monitor.c:1038:21: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] monitor_extra_t *mbe; ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o op.c: In function 'relay_back_select_backend': op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ op.c:140:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o unbind.c: In function 'meta_back_conn_destroy': unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ unbind.c:46:2: warning: too many arguments for format [-Wformat-extra-args] cd back-shell; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-shell' rm -f version.c ../../../build/mkversion -v "2.4.40" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.3 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.10.3" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.10.3" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-relay' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la add.c: In function 'meta_back_add': add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, "==> meta_back_add: %s\n", ^ add.c:51:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.3 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.10.3" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.10.3" "back_ldap.so") libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldap' cd back-sock; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sock' rm -f version.c ../../../build/mkversion -v "2.4.40" back_sock > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c fork.c: In function 'forkandexec': fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pipe failed\n", 0, 0, 0 ); ^ fork.c:54:3: warning: too many arguments for format [-Wformat-extra-args] fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dup2 failed\n", 0, 0, 0 ); ^ fork.c:80:4: warning: too many arguments for format [-Wformat-extra-args] fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "execv failed\n", 0, 0, 0 ); ^ fork.c:94:3: warning: too many arguments for format [-Wformat-extra-args] fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fork failed\n", 0, 0, 0 ); ^ fork.c:98:3: warning: too many arguments for format [-Wformat-extra-args] fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^ fork.c:105:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o cd back-sql; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sql' rm -f version.c ../../../build/mkversion -v "2.4.40" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o init.c: In function 'sql_back_initialize': init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"==>sql_back_initialize()\n", 0, 0, 0 ); ^ init.c:59:2: warning: too many arguments for format [-Wformat-extra-args] init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"<==sql_back_initialize()\n", 0, 0, 0 ); ^ init.c:85:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'backsql_destroy': init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_destroy()\n", 0, 0, 0 ); ^ init.c:93:2: warning: too many arguments for format [-Wformat-extra-args] init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_destroy()\n", 0, 0, 0 ); ^ init.c:94:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'backsql_db_init': init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_init()\n", 0, 0, 0 ); ^ init.c:106:2: warning: too many arguments for format [-Wformat-extra-args] init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_init()\n", 0, 0, 0 ); ^ init.c:119:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'backsql_db_destroy': init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_destroy()\n", 0, 0, 0 ); ^ init.c:131:2: warning: too many arguments for format [-Wformat-extra-args] init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_destroy()\n", 0, 0, 0 ); ^ init.c:220:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'backsql_db_open': init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_open(): " ^ init.c:238:2: warning: too many arguments for format [-Wformat-extra-args] init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:241:3: warning: too many arguments for format [-Wformat-extra-args] init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:248:3: warning: too many arguments for format [-Wformat-extra-args] init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:254:4: warning: too many arguments for format [-Wformat-extra-args] init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:310:3: warning: too many arguments for format [-Wformat-extra-args] init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:328:3: warning: too many arguments for format [-Wformat-extra-args] init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:336:4: warning: too many arguments for format [-Wformat-extra-args] init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:372:3: warning: too many arguments for format [-Wformat-extra-args] init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:389:3: warning: too many arguments for format [-Wformat-extra-args] init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:397:4: warning: too many arguments for format [-Wformat-extra-args] init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:432:3: warning: too many arguments for format [-Wformat-extra-args] init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:443:3: warning: too many arguments for format [-Wformat-extra-args] init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:476:3: warning: too many arguments for format [-Wformat-extra-args] init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:490:3: warning: too many arguments for format [-Wformat-extra-args] init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:494:3: warning: too many arguments for format [-Wformat-extra-args] init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:499:3: warning: too many arguments for format [-Wformat-extra-args] init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:503:3: warning: too many arguments for format [-Wformat-extra-args] init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:510:3: warning: too many arguments for format [-Wformat-extra-args] init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:514:3: warning: too many arguments for format [-Wformat-extra-args] init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:521:3: warning: too many arguments for format [-Wformat-extra-args] init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:525:3: warning: too many arguments for format [-Wformat-extra-args] init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:532:3: warning: too many arguments for format [-Wformat-extra-args] init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:536:3: warning: too many arguments for format [-Wformat-extra-args] init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:543:3: warning: too many arguments for format [-Wformat-extra-args] init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:547:3: warning: too many arguments for format [-Wformat-extra-args] init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:558:3: warning: too many arguments for format [-Wformat-extra-args] init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:563:3: warning: too many arguments for format [-Wformat-extra-args] init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:568:3: warning: too many arguments for format [-Wformat-extra-args] init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_db_open(): " ^ init.c:572:3: warning: too many arguments for format [-Wformat-extra-args] init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_open(): " ^ init.c:645:2: warning: too many arguments for format [-Wformat-extra-args] init.c: In function 'backsql_db_close': init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_db_close()\n", 0, 0, 0 ); ^ init.c:657:2: warning: too many arguments for format [-Wformat-extra-args] init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_db_close()\n", 0, 0, 0 ); ^ init.c:661:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c opensock.c: In function 'opensock': opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "socket create failed\n", 0, 0, 0 ); ^ opensock.c:50:3: warning: too many arguments for format [-Wformat-extra-args] opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "socket connect(%s) failed\n", ^ opensock.c:58:3: warning: too many arguments for format [-Wformat-extra-args] opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "fdopen failed\n", 0, 0, 0 ); ^ opensock.c:65:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c config.c: In function 'sql_cf_gen': config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:382:4: warning: too many arguments for format [-Wformat-extra-args] config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:446:4: warning: too many arguments for format [-Wformat-extra-args] config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, ^ config.c:451:4: warning: too many arguments for format [-Wformat-extra-args] config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", c->cr_msg, 0, 0 ); ^ config.c:474:4: warning: too many arguments for format [-Wformat-extra-args] config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s \"%s\"\n", ^ config.c:483:4: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'read_baseObject': config.c:550:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:550:3: warning: too many arguments for format [-Wformat-extra-args] config.c:560:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ config.c:560:3: warning: too many arguments for format [-Wformat-extra-args] config.c:625:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "back-sql baseObject file \"%s\" read.\n", ^ config.c:625:2: warning: too many arguments for format [-Wformat-extra-args] config.c: In function 'create_baseObject': config.c:656:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ config.c:656:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o conn.c: In function 'meta_back_init_one_conn': conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ conn.c:309:7: warning: too many arguments for format [-Wformat-extra-args] conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); ^ conn.c: In function 'meta_back_get_candidate': conn.c:918:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ conn.c: In function 'meta_back_getconn': conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ conn.c:1419:3: warning: too many arguments for format [-Wformat-extra-args] conn.c:1368:21: warning: variable 'msc' set but not used [-Wunused-but-set-variable] metasingleconn_t *msc = NULL; ^ conn.c:1367:18: warning: variable 'mt' set but not used [-Wunused-but-set-variable] metatarget_t *mt = NULL; ^ conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s: meta_back_getconn[%d]\n", ^ conn.c:1560:6: warning: too many arguments for format [-Wformat-extra-args] conn.c: In function 'meta_back_quarantine': conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:1846:4: warning: too many arguments for format [-Wformat-extra-args] conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s %s.\n", ^ conn.c:1861:5: warning: too many arguments for format [-Wformat-extra-args] conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ conn.c:1882:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o search.c: In function 'backsql_attrlist_add': search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^ search.c:94:3: warning: too many arguments for format [-Wformat-extra-args] search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_attrlist_add(): " ^ search.c:106:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_process_sub_filter': search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_process_sub_filter(%s):\n", ^ search.c:529:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_process_filter': search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter()\n", 0, 0, 0 ); ^ search.c:690:2: warning: too many arguments for format [-Wformat-extra-args] search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_process_filter(): " ^ search.c:716:3: warning: too many arguments for format [-Wformat-extra-args] search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:816:5: warning: too many arguments for format [-Wformat-extra-args] search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:865:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ search.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_process_filter_attr': search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_process_filter_attr(%s)\n", ^ search.c:1187:2: warning: too many arguments for format [-Wformat-extra-args] search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_process_filter_attr(%s)\n", ^ search.c:1397:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_srch_query': search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_srch_query()\n", 0, 0, 0 ); ^ search.c:1414:2: warning: too many arguments for format [-Wformat-extra-args] search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_srch_query() returns %s\n", ^ search.c:1639:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_oc_get_candidates': search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_oc_get_candidates(): oc=\"%s\"\n", ^ search.c:1672:2: warning: too many arguments for format [-Wformat-extra-args] search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1692:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1703:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1728:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Constructed query: %s\n", ^ search.c:1735:2: warning: too many arguments for format [-Wformat-extra-args] search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1742:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "id: '" BACKSQL_IDNUMFMT "'\n", ^ search.c:1749:2: warning: too many arguments for format [-Wformat-extra-args] search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1755:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(base)dn: \"%s\"\n", ^ search.c:1782:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1788:12: warning: too many arguments for format [-Wformat-extra-args] search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(children)dn: \"%s\"\n", ^ search.c:1863:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(sub)dn: \"%s\"\n", ^ search.c:1866:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1873:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "(one)id=" BACKSQL_IDFMT "\n", ^ search.c:1887:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1892:4: warning: too many arguments for format [-Wformat-extra-args] search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_candidates(): " ^ search.c:1902:3: warning: too many arguments for format [-Wformat-extra-args] search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_oc_get_candidates(): %d\n", ^ search.c:1989:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_search': search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ search.c:2024:3: warning: too many arguments for format [-Wformat-extra-args] search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ search.c:2039:3: warning: too many arguments for format [-Wformat-extra-args] search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ search.c:2292:5: warning: too many arguments for format [-Wformat-extra-args] search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ search.c:2389:5: warning: too many arguments for format [-Wformat-extra-args] search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_search(): " ^ search.c:2458:5: warning: too many arguments for format [-Wformat-extra-args] search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_search()\n", 0, 0, 0 ); ^ search.c:2557:2: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'backsql_entry_get': search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ search.c:2618:4: warning: too many arguments for format [-Wformat-extra-args] search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ACL, ^ search.c:2626:4: warning: too many arguments for format [-Wformat-extra-args] search.c: In function 'send_paged_response': search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ARGS, ^ search.c:2749:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c result.c: In function 'read_and_send_results': result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "shell: fgets failed: %s (%d)\n", ^ result.c:64:4: warning: too many arguments for format [-Wformat-extra-args] result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SHELL, "shell search reading line (%s)\n", ^ result.c:69:3: warning: too many arguments for format [-Wformat-extra-args] result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^ result.c:99:5: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.3 /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.10.3" "back_shell-2.4.so.2") result.c: In function 'sock_read_and_send_results': result.c:62:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "sock: fgets failed: %s (%d)\n", ^ result.c:62:4: warning: too many arguments for format [-Wformat-extra-args] result.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SHELL, "sock search reading line (%s)\n", ^ result.c:67:3: warning: too many arguments for format [-Wformat-extra-args] result.c:104:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "str2entry(%s) failed\n", ^ result.c:104:5: warning: too many arguments for format [-Wformat-extra-args] libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.10.3" "back_shell.so") libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-shell' cd overlays; make -w --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 - --jobserver-fds=3,4 -j dynamic make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la accesslog.c: In function 'log_cf_gen': accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ accesslog.c:977:6: warning: too many arguments for format [-Wformat-extra-args] accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ accesslog.c:1013:6: warning: too many arguments for format [-Wformat-extra-args] accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ accesslog.c:1020:5: warning: too many arguments for format [-Wformat-extra-args] accesslog.c: In function 'accesslog_op_mod': accesslog.c:1956:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ accesslog.c:1969:8: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ accesslog.c: In function 'accesslog_db_root': accesslog.c:2172:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ accesslog.c: In function 'accesslog_db_open': accesslog.c:2272:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ accesslog.c:2272:3: warning: too many arguments for format [-Wformat-extra-args] accesslog.c: In function 'accesslog_initialize': accesslog.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ accesslog.c:2326:4: warning: too many arguments for format [-Wformat-extra-args] accesslog.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ accesslog.c:2336:5: warning: too many arguments for format [-Wformat-extra-args] accesslog.c:2351:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ accesslog.c:2351:4: warning: too many arguments for format [-Wformat-extra-args] accesslog.c:2366:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ accesslog.c:2366:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.10.3" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.10.3" "back_sock.so") libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sock' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.3 libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.10.3" "back_meta-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.10.3" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o bind.c: In function 'backsql_bind': bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_bind()\n", 0, 0, 0 ); ^ bind.c:41:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_bind(%d)\n", ^ bind.c:50:4: warning: too many arguments for format [-Wformat-extra-args] bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^ bind.c:57:8: warning: too many arguments for format [-Wformat-extra-args] bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_bind(): " ^ bind.c:75:3: warning: too many arguments for format [-Wformat-extra-args] bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE,"<==backsql_bind()\n", 0, 0, 0 ); ^ bind.c:112:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c collect.c: In function 'collect_cf': collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ collect.c:208:4: warning: too many arguments for format [-Wformat-extra-args] collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ collect.c:228:4: warning: too many arguments for format [-Wformat-extra-args] collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ collect.c:246:5: warning: too many arguments for format [-Wformat-extra-args] collect.c: In function 'collect_response': collect.c:366:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o constraint.c: In function 'constraint_cf_gen': constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ constraint.c:360:7: warning: too many arguments for format [-Wformat-extra-args] constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ constraint.c:528:5: warning: too many arguments for format [-Wformat-extra-args] constraint.c: In function 'constraint_uri_cb': constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> constraint_uri_cb <%s>\n", ^ constraint.c:555:3: warning: too many arguments for format [-Wformat-extra-args] constraint.c: In function 'constraint_violation': constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ constraint.c:654:4: warning: too many arguments for format [-Wformat-extra-args] constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ constraint.c:662:4: warning: too many arguments for format [-Wformat-extra-args] constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ constraint.c:668:4: warning: too many arguments for format [-Wformat-extra-args] constraint.c: In function 'constraint_add': constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ constraint.c:801:4: warning: too many arguments for format [-Wformat-extra-args] constraint.c: In function 'constraint_check_count_violation': constraint.c:843:12: warning: unused variable 'b' [-Wunused-variable] BerVarray b = NULL; ^ constraint.c: In function 'constraint_update': constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, "constraint_update()\n", 0,0,0); ^ constraint.c:931:2: warning: too many arguments for format [-Wformat-extra-args] constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ constraint.c:966:4: warning: too many arguments for format [-Wformat-extra-args] constraint.c:978:12: warning: unused variable 'ce' [-Wunused-variable] unsigned ce = 0; ^ compare.c: In function 'backsql_compare': compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_compare()\n", 0, 0, 0 ); ^ compare.c:42:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^ compare.c:46:8: warning: too many arguments for format [-Wformat-extra-args] compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_compare(): " ^ compare.c:86:3: warning: too many arguments for format [-Wformat-extra-args] compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE,"<==backsql_compare()\n",0,0,0); ^ compare.c:186:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c operational.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o dds.c: In function 'dds_initialize': dds.c:1910:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ dds.c:1910:5: warning: too many arguments for format [-Wformat-extra-args] operational.c: In function 'backsql_operational': operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_operational(): entry \"%s\"\n", ^ operational.c:123:2: warning: too many arguments for format [-Wformat-extra-args] operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ operational.c:168:3: warning: too many arguments for format [-Wformat-extra-args] operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ operational.c:190:4: warning: too many arguments for format [-Wformat-extra-args] operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ operational.c:207:4: warning: too many arguments for format [-Wformat-extra-args] operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ operational.c:222:4: warning: too many arguments for format [-Wformat-extra-args] operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_operational(): " ^ operational.c:237:4: warning: too many arguments for format [-Wformat-extra-args] operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_operational(%d)\n", rc, 0, 0); ^ operational.c:246:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c entry-id.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o deref.c: In function 'deref_db_init': deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ deref.c:533:4: warning: too many arguments for format [-Wformat-extra-args] entry-id.c: In function 'backsql_dn2id': entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): id_query \"%s\"\n", ^ entry-id.c:186:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry-id.c:190:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ entry-id.c:202:4: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ entry-id.c:223:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry-id.c:232:4: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_dn2id(\"%s\"): " ^ entry-id.c:246:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry-id.c:274:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry-id.c:370:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c: In function 'backsql_count_children': entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_count_children(): dn=\"%s\"\n", ^ entry-id.c:397:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "children id query \"%s\"\n", ^ entry-id.c:410:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ entry-id.c:414:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^ entry-id.c:425:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_count_children(): " ^ entry-id.c:435:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_count_children(): %lu\n", ^ entry-id.c:481:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c: In function 'backsql_get_attr_vals': entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:561:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:571:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:579:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:594:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:602:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Out of memory!\n", 0,0,0 ); ^ entry-id.c:645:4: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:666:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:680:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_get_attr_vals(): " ^ entry-id.c:698:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_get_attr_vals()\n", 0, 0, 0 ); ^ entry-id.c:894:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c: In function 'backsql_id2entry': entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_id2entry()\n", 0, 0, 0 ); ^ entry-id.c:918:2: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ entry-id.c:965:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ entry-id.c:971:3: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_id2entry(): " ^ entry-id.c:999:5: warning: too many arguments for format [-Wformat-extra-args] entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_id2entry()\n", 0, 0, 0 ); ^ entry-id.c:1103:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o dyngroup.c: In function 'dgroup_cf': dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ dyngroup.c:98:4: warning: too many arguments for format [-Wformat-extra-args] dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ dyngroup.c:105:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c dyngroup.c:86:11: warning: 'ap' may be used uninitialized in this function [-Wmaybe-uninitialized] ch_free( ap ); ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o dynlist.c: In function 'dynlist_prepare_entry': dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_prepare_entry(\"%s\"): " ^ dynlist.c:435:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c: In function 'dynlist_build_def_filter': dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: malloc failed.\n", ^ dynlist.c:839:3: warning: too many arguments for format [-Wformat-extra-args] dynlist.c: In function 'dl_cfgen': dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1078:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1161:5: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1175:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1185:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1214:6: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1227:5: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1256:6: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ dynlist.c:1290:3: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1305:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1316:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1327:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1338:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s.\n", ^ dynlist.c:1361:5: warning: too many arguments for format [-Wformat-extra-args] dynlist.c: In function 'dynlist_db_open': dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^ dynlist.c:1414:6: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s.\n", cr->msg, 0, 0 ); ^ dynlist.c:1429:6: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^ dynlist.c:1451:4: warning: too many arguments for format [-Wformat-extra-args] dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "dynlist_db_open: %s\n", cr->msg, 0, 0 ); ^ dynlist.c:1462:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o memberof.c: In function 'memberof_value_modify': memberof.c:432:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^ memberof.c:432:4: warning: too many arguments for format [-Wformat-extra-args] memberof.c:474:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: %s\n", ^ memberof.c:474:4: warning: too many arguments for format [-Wformat-extra-args] memberof.c: In function 'memberof_op_add': memberof.c:538:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: memberof_op_add(\"%s\"): " ^ memberof.c:538:3: warning: too many arguments for format [-Wformat-extra-args] memberof.c: In function 'memberof_op_modify': memberof.c:885:12: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ memberof.c: In function 'mo_cf_gen': memberof.c:1936:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ memberof.c:1936:5: warning: too many arguments for format [-Wformat-extra-args] memberof.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ memberof.c:1955:5: warning: too many arguments for format [-Wformat-extra-args] memberof.c:1967:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ memberof.c:1967:5: warning: too many arguments for format [-Wformat-extra-args] memberof.c:1985:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ memberof.c:1985:5: warning: too many arguments for format [-Wformat-extra-args] memberof.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", ^ memberof.c:1997:5: warning: too many arguments for format [-Wformat-extra-args] memberof.c: In function 'memberof_db_open': memberof.c:2049:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ memberof.c:2049:4: warning: too many arguments for format [-Wformat-extra-args] memberof.c: In function 'memberof_initialize': memberof.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ memberof.c:2131:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_cf_default': ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default\n", 0, 0, 0); ^ ppolicy.c:262:2: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default emit\n", 0, 0, 0); ^ ppolicy.c:266:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default delete\n", 0, 0, 0); ^ ppolicy.c:277:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> ppolicy_cf_default add\n", 0, 0, 0); ^ ppolicy.c:288:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_get': ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ppolicy.c:481:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:551:2: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'check_password_quality': ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ppolicy.c:646:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ ppolicy.c:661:5: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_bind_response': ppolicy.c:1080:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ppolicy.c:1080:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:1135:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ppolicy.c:1135:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_restrict': ppolicy.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:1306:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_modify': ppolicy.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:1754:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:1841:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:1841:3: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:1878:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:1878:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:2115:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ ppolicy.c:2115:5: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_db_init': ppolicy.c:2258:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^ ppolicy.c:2258:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:2275:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s\n", cr->msg, 0, 0 ); ^ ppolicy.c:2275:6: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c: In function 'ppolicy_db_destroy': ppolicy.c:2351:1: warning: no return statement in function returning non-void [-Wreturn-type] } ^ ppolicy.c: In function 'ppolicy_initialize': ppolicy.c:2367:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ ppolicy.c:2367:4: warning: too many arguments for format [-Wformat-extra-args] ppolicy.c:2382:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", code, 0, 0 ); ^ ppolicy.c:2382:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c schema-map.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o schema-map.c: In function 'backsql_add_sysmaps': schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add_sysmaps(): " ^ schema-map.c:271:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c: In function 'backsql_oc_get_attr_mapping': schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema-map.c:362:6: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^ schema-map.c:391:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^ schema-map.c:462:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_oc_get_attr_mapping(): " ^ schema-map.c:467:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(\"%s\"): " ^ schema-map.c:490:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c: In function 'backsql_load_schema_map': schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_load_schema_map()\n", 0, 0, 0 ); ^ schema-map.c:513:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "ldapinfo.dn_ru field exists " ^ schema-map.c:524:7: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): oc_query \"%s\"\n", ^ schema-map.c:534:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:539:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:548:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ schema-map.c:581:6: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "%s\n", buf, 0, 0 ); ^ schema-map.c:613:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:620:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:628:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:646:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:680:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:686:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_proc=\"%s\"\n", ^ schema-map.c:697:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_keyval=\"%s\"\n", ^ schema-map.c:701:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " create_hint=\"%s\"\n", ^ schema-map.c:705:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " delete_proc=\"%s\"\n", ^ schema-map.c:710:4: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " expect_return: " ^ schema-map.c:713:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): at_query \"%s\"\n", ^ schema-map.c:723:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:728:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_load_schema_map(): " ^ schema-map.c:737:3: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_load_schema_map()\n", 0, 0, 0 ); ^ schema-map.c:757:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c: In function 'backsql_free_attr': schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>free_attr(): \"%s\"\n", ^ schema-map.c:964:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==free_attr()\n", 0, 0, 0 ); ^ schema-map.c:1000:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c: In function 'backsql_free_oc': schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>free_oc(): \"%s\"\n", ^ schema-map.c:1008:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==free_oc()\n", 0, 0, 0 ); ^ schema-map.c:1024:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c: In function 'backsql_destroy_schema_map': schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>destroy_schema_map()\n", 0, 0, 0 ); ^ schema-map.c:1030:2: warning: too many arguments for format [-Wformat-extra-args] schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==destroy_schema_map()\n", 0, 0, 0 ); ^ schema-map.c:1033:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o pcache.c: In function 'add_query_on_top': pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Base of added query = %s\n", ^ pcache.c:1049:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'query_containment': pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock QC index = %p\n", ^ pcache.c:1445:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:1524:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'add_query': pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Added query expires at %ld (%s)\n", ^ pcache.c:1596:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock AQ index = %p\n", ^ pcache.c:1611:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES++ %d\n", ^ pcache.c:1647:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock AQ index = %p \n", ^ pcache.c:1656:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'cache_replacement': pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( pcache_debug, ^ pcache.c:1709:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( pcache_debug, ^ pcache.c:1727:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock CR index = %p\n", (void *) temp, 0, 0 ); ^ pcache.c:1743:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^ pcache.c:1746:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock CR index = %p\n", (void *) temp, 0, 0 ); ^ pcache.c:1748:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'remove_query_data': pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "DELETING ENTRY TEMPLATE=%s\n", ^ pcache.c:1833:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:1857:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'remove_query_and_data': pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:2018:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:2022:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:2028:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:2032:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'cache_entries': pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "UUID for query being added = %s\n", ^ pcache.c:2314:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:2328:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_op_cleanup': pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STORED QUERIES = %lu\n", ^ pcache.c:2395:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_response': pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "%s: query not cacheable because of schema issues in DN \"%s\"\n", ^ pcache.c:2464:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pc_setpw': pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_setpw: hash failed %s\n", ^ pcache.c:2584:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_setpw: CACHING BIND for %s\n", ^ pcache.c:2613:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pc_bind_search': pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pc_bind_search: cache is stale, " ^ pcache.c:2723:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_op_bind': pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "pcache_op_bind: CACHED BIND for %s\n", ^ pcache.c:2913:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_op_search': pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "query template of incoming query = %s\n", ^ pcache.c:3024:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Entering QC, querystr = %s\n", ^ pcache.c:3042:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY ANSWERABLE (answered %lu times)\n", ^ pcache.c:3062:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY NOT ANSWERABLE\n", 0, 0, 0 ); ^ pcache.c:3106:2: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY CACHEABLE\n", 0, 0, 0 ); ^ pcache.c:3121:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "QUERY NOT CACHEABLE\n", ^ pcache.c:3168:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'consistency_check': pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Lock CR index = %p\n", ^ pcache.c:3564:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "TEMPLATE %p QUERIES-- %d\n", ^ pcache.c:3570:6: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Unlock CR index = %p\n", ^ pcache.c:3572:6: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STALE QUERY REMOVED, SIZE=%d\n", ^ pcache.c:3586:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "STORED QUERIES = %lu\n", ^ pcache.c:3591:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:3594:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pc_cf_gen': pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3959:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3966:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3971:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3976:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3982:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3989:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s\n", c->log, c->cr_msg, 0 ); ^ pcache.c:3994:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4001:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4006:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4011:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4018:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:4023:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4032:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4038:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4045:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4053:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4103:6: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4123:7: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4143:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4150:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4156:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4164:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4174:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4189:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4205:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4216:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4227:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "Template:\n", 0, 0, 0 ); ^ pcache.c:4237:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, " query template: %s\n", ^ pcache.c:4238:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, " attributes: \n", 0, 0, 0 ); ^ pcache.c:4244:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, "\t%s\n", ^ pcache.c:4247:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4254:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4260:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4268:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4279:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4292:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4303:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4316:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4327:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4363:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4389:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4396:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4411:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4427:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: %s.\n", c->log, c->cr_msg, 0 ); ^ pcache.c:4454:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_db_open2': pcache.c:4606:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pcache_db_open(): " ^ pcache.c:4606:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_db_open': pcache.c:4715:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d not configured but referenced.\n", i, 0, 0 ); ^ pcache.c:4715:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4719:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, attr set #%d not configured.\n", i, 0, 0 ); ^ pcache.c:4719:5: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4724:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: attr set #%d configured but not referenced.\n", i, 0, 0 ); ^ pcache.c:4724:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets configured but not referenced.\n", nrf, 0, 0 ); ^ pcache.c:4730:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: warning, %d attr sets not configured.\n", ncf, 0, 0 ); ^ pcache.c:4731:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c:4732:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "pcache: %d attr sets not configured but referenced.\n", rf, 0, 0 ); ^ pcache.c:4732:3: warning: too many arguments for format [-Wformat-extra-args] pcache.c: In function 'pcache_db_close': pcache.c:4853:3: warning: too many arguments for format [-Wformat-extra-args] Debug( pcache_debug, ^ pcache.c:4853:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sql-wrap.c pcache.c: In function 'pcache_initialize': pcache.c:5709:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "pcache_initialize: " ^ pcache.c:5709:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:5719:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ pcache.c:5719:4: warning: too many arguments for format [-Wformat-extra-args] pcache.c:5729:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ pcache.c:5729:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o sql-wrap.c: In function 'backsql_PrintErrors': sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "Return code: %d\n", rc, 0, 0 ); ^ sql-wrap.c:43:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_Prepare': sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "_SQLprepare(): " ^ sql-wrap.c:107:3: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_BindRowAsStrings_x': sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_BindRowAsStrings: " ^ sql-wrap.c:202:4: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:214:6: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign] &col_prec, &col_scale, &col_null ); ^ In file included from back-sql.h:177:0, from proto-sql.h:77, from sql-wrap.c:31: /usr/include/sql.h:644:24: note: expected 'SQLUINTEGER *' but argument is of type 'SQLINTEGER *' SQLRETURN SQL_API SQLDescribeCol(SQLHSTMT StatementHandle, ^ sql-wrap.c: In function 'backsql_close_db_handle': sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_close_db_handle(%p)\n", ^ sql-wrap.c:315:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_close_db_handle(%p)\n", ^ sql-wrap.c:329:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_init_db_env': sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_init_db_env()\n", 0, 0, 0 ); ^ sql-wrap.c:346:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "init_db_env: SQLAllocEnv failed:\n", ^ sql-wrap.c:350:3: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_init_db_env()=%d\n", ret, 0, 0 ); ^ sql-wrap.c:357:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_free_db_env': sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_env()\n", 0, 0, 0 ); ^ sql-wrap.c:365:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_env()\n", 0, 0, 0 ); ^ sql-wrap.c:375:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_open_db_handle': sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_open_db_handle()\n", ^ sql-wrap.c:392:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ sql-wrap.c:397:3: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ sql-wrap.c:410:3: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ sql-wrap.c:443:4: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_open_db_handle(): " ^ sql-wrap.c:450:3: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_open_db_handle()\n", ^ sql-wrap.c:460:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_free_db_conn': sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_free_db_conn()\n", 0, 0, 0 ); ^ sql-wrap.c:479:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_free_db_conn()\n", 0, 0, 0 ); ^ sql-wrap.c:486:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c: In function 'backsql_get_db_conn': sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_get_db_conn()\n", 0, 0, 0 ); ^ sql-wrap.c:498:2: warning: too many arguments for format [-Wformat-extra-args] sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_get_db_conn()\n", 0, 0, 0 ); ^ sql-wrap.c:534:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c refint.c: In function 'refint_cf_gen': refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ refint.c:248:6: warning: too many arguments for format [-Wformat-extra-args] refint.c: In function 'refint_search_cb': refint.c:408:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "refint_search_cb <%s>\n", ^ refint.c:408:2: warning: too many arguments for format [-Wformat-extra-args] refint.c: In function 'refint_repair': refint.c:546:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:546:3: warning: too many arguments for format [-Wformat-extra-args] refint.c:554:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:554:3: warning: too many arguments for format [-Wformat-extra-args] refint.c:583:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:583:4: warning: too many arguments for format [-Wformat-extra-args] refint.c:685:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:685:4: warning: too many arguments for format [-Wformat-extra-args] refint.c: In function 'refint_response': refint.c:898:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:898:3: warning: too many arguments for format [-Wformat-extra-args] refint.c:914:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:914:5: warning: too many arguments for format [-Wformat-extra-args] refint.c:920:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ refint.c:920:4: warning: too many arguments for format [-Wformat-extra-args] refint.c: In function 'refint_initialize': refint.c:990:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "refint_initialize: " ^ refint.c:990:3: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o retcode.c: In function 'rc_cf_gen': retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:951:4: warning: too many arguments for format [-Wformat-extra-args] retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:963:4: warning: too many arguments for format [-Wformat-extra-args] retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:972:4: warning: too many arguments for format [-Wformat-extra-args] retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:983:5: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1003:4: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1066:8: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1079:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1092:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1101:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1114:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1125:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1146:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1155:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1167:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1181:8: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1208:7: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "%s: retcode: %s\n", ^ retcode.c:1217:6: warning: too many arguments for format [-Wformat-extra-args] retcode.c: In function 'retcode_initialize': retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ retcode.c:1516:4: warning: too many arguments for format [-Wformat-extra-args] retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ retcode.c:1527:4: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o modify.c: In function 'backsql_modify': modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_modify(): modifying entry \"%s\"\n", ^ modify.c:48:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^ modify.c:53:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modify(): " ^ modify.c:92:3: warning: too many arguments for format [-Wformat-extra-args] modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(): " ^ modify.c:105:2: warning: too many arguments for format [-Wformat-extra-args] modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify(\"%s\"): " ^ modify.c:152:4: warning: too many arguments for format [-Wformat-extra-args] modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_modify()\n", 0, 0, 0 ); ^ modify.c:210:2: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c util.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o rwm.c: In function 'rwm_op_add': rwm.c:270:5: warning: variable 'i' set but not used [-Wunused-but-set-variable] i; ^ rwm.c: In function 'rwm_suffixmassage_config': rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: " ^ rwm.c:1665:5: warning: too many arguments for format [-Wformat-extra-args] rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is" ^ rwm.c:1681:4: warning: too many arguments for format [-Wformat-extra-args] rwm.c: In function 'rwm_db_config': rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwm.c:1813:4: warning: too many arguments for format [-Wformat-extra-args] rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwm.c:1827:4: warning: too many arguments for format [-Wformat-extra-args] rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwm.c:1845:4: warning: too many arguments for format [-Wformat-extra-args] util.c: In function 'backsql_strcat_x': util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_strcat(): " ^ util.c:105:5: warning: too many arguments for format [-Wformat-extra-args] util.c: In function 'backsql_strfcat_x': util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "backsql_strfcat(): " ^ util.c:212:5: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o rwmconf.c: In function 'rwm_map_config': rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwmconf.c:53:3: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s: line %d: syntax is " ^ rwmconf.c:67:3: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwmconf.c:101:3: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwmconf.c:110:3: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^ rwmconf.c:191:6: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "%s (%s)\n", ^ rwmconf.c:215:5: warning: too many arguments for format [-Wformat-extra-args] rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ rwmconf.c:226:3: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'backsql_modify_delete_all_values': add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:71:3: warning: too many arguments for format [-Wformat-extra-args] add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:86:3: warning: too many arguments for format [-Wformat-extra-args] add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:100:3: warning: too many arguments for format [-Wformat-extra-args] add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:115:3: warning: too many arguments for format [-Wformat-extra-args] add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:145:5: warning: too many arguments for format [-Wformat-extra-args] add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:164:6: warning: too many arguments for format [-Wformat-extra-args] add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:181:5: warning: too many arguments for format [-Wformat-extra-args] add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:194:4: warning: too many arguments for format [-Wformat-extra-args] add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:208:5: warning: too many arguments for format [-Wformat-extra-args] add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:231:5: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'backsql_modify_internal': add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_modify_internal(): " ^ add.c:276:2: warning: too many arguments for format [-Wformat-extra-args] add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ add.c:312:4: warning: too many arguments for format [-Wformat-extra-args] add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ add.c:329:4: warning: too many arguments for format [-Wformat-extra-args] add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:334:5: warning: too many arguments for format [-Wformat-extra-args] add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:353:6: warning: too many arguments for format [-Wformat-extra-args] add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:365:5: warning: too many arguments for format [-Wformat-extra-args] add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:395:5: warning: too many arguments for format [-Wformat-extra-args] add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ add.c:411:4: warning: too many arguments for format [-Wformat-extra-args] add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:431:6: warning: too many arguments for format [-Wformat-extra-args] add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:447:7: warning: too many arguments for format [-Wformat-extra-args] add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:464:6: warning: too many arguments for format [-Wformat-extra-args] add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:477:5: warning: too many arguments for format [-Wformat-extra-args] add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:490:6: warning: too many arguments for format [-Wformat-extra-args] add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:513:6: warning: too many arguments for format [-Wformat-extra-args] add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:547:5: warning: too many arguments for format [-Wformat-extra-args] add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:564:5: warning: too many arguments for format [-Wformat-extra-args] add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ add.c:573:4: warning: too many arguments for format [-Wformat-extra-args] add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:590:6: warning: too many arguments for format [-Wformat-extra-args] add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:606:7: warning: too many arguments for format [-Wformat-extra-args] add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:623:6: warning: too many arguments for format [-Wformat-extra-args] add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:636:5: warning: too many arguments for format [-Wformat-extra-args] add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:649:6: warning: too many arguments for format [-Wformat-extra-args] add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:662:5: warning: too many arguments for format [-Wformat-extra-args] add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:672:6: warning: too many arguments for format [-Wformat-extra-args] add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " ^ add.c:699:4: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'backsql_add_attr': add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:807:5: warning: too many arguments for format [-Wformat-extra-args] add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:828:4: warning: too many arguments for format [-Wformat-extra-args] add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ add.c:849:4: warning: too many arguments for format [-Wformat-extra-args] add.c: In function 'backsql_add': add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_add(\"%s\")\n", ^ add.c:947:2: warning: too many arguments for format [-Wformat-extra-args] add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:957:4: warning: too many arguments for format [-Wformat-extra-args] add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:970:3: warning: too many arguments for format [-Wformat-extra-args] add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:998:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1025:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1036:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1048:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1072:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1089:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1100:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1164:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^ add.c:1187:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_add(): " ^ add.c:1194:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): executing \"%s\"\n", ^ add.c:1202:2: warning: too many arguments for format [-Wformat-extra-args] add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1206:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1250:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1261:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1298:4: warning: too many arguments for format [-Wformat-extra-args] add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1312:2: warning: too many arguments for format [-Wformat-extra-args] add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1326:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1342:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1359:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1376:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(): %s\n", buf, 0, 0 ); ^ add.c:1399:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(\"%s\"): " ^ add.c:1404:3: warning: too many arguments for format [-Wformat-extra-args] add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_add(): " ^ add.c:1422:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o pcache.c: In function 'consistency_check': pcache.c:3607:28: warning: 'ttl' may be used uninitialized in this function [-Wmaybe-uninitialized] } else if ( !templ->ttr && query->expiry_time > ttl ) { ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o pcache.c: In function 'pcache_db_open2': pcache.c:801:20: warning: 'expiry_time' may be used uninitialized in this function [-Wmaybe-uninitialized] cq->expiry_time = expiry_time; ^ pcache.c:604:10: note: 'expiry_time' was declared here time_t expiry_time; ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o sssvlv.c: In function 'select_value': sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "%s: value selected for compare: %s\n", ^ sssvlv.c:155:2: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c: In function 'get_ordering_rule': sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "%s: no ordering rule function for %s\n", ^ sssvlv.c:980:4: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ sssvlv.c:989:4: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c: In function 'build_key': sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ sssvlv.c:1073:3: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c: In function 'sssvlv_db_init': sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register Sort Request control '%s' (%d)\n", ^ sssvlv.c:1307:4: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register VLV Request control '%s' (%d)\n", ^ sssvlv.c:1319:4: warning: too many arguments for format [-Wformat-extra-args] sssvlv.c: In function 'sssvlv_initialize': sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register server side sort overlay\n", 0, 0, 0 ); ^ sssvlv.c:1397:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o delete.c: In function 'backsql_delete_int': delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:106:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:122:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:139:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:158:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:181:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:195:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:219:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:234:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ delete.c:248:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:265:3: warning: too many arguments for format [-Wformat-extra-args] delete.c: In function 'backsql_delete': delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "==>backsql_delete(): deleting entry \"%s\"\n", ^ delete.c:414:2: warning: too many arguments for format [-Wformat-extra-args] delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:419:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^ delete.c:457:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:482:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:504:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:519:3: warning: too many arguments for format [-Wformat-extra-args] delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_delete(): " ^ delete.c:542:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_delete(): " ^ delete.c:556:4: warning: too many arguments for format [-Wformat-extra-args] delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_delete()\n", 0, 0, 0 ); ^ delete.c:616:2: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_state_ctrl': syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ syncprov.c:234:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_done_ctrl': syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ syncprov.c:287:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_sendinfo': syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ syncprov.c:344:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ syncprov.c:354:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'findbase_cb': syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "findbase failed! %d\n", rs->sr_err,0,0 ); ^ syncprov.c:417:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_findbase': syncprov.c:436:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ syncprov.c: In function 'syncprov_findcsn': syncprov.c:618:16: warning: variable 'srs' set but not used [-Wunused-but-set-variable] sync_control *srs = NULL; ^ syncprov.c: In function 'syncprov_sendresp': syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: to=%03x, cookie=%s\n", ^ syncprov.c:852:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_sendresp: cookie=%s\n", ^ syncprov.c:855:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_qtask': syncprov.c:988:6: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ syncprov.c: In function 'syncprov_matchops': syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping original sid %03x\n", ^ syncprov.c:1248:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_matchops: skipping relayed sid %03x\n", ^ syncprov.c:1255:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_add_slog': syncprov.c:1512:4: warning: suggest parentheses around assignment used as truth value [-Wparentheses] while ( se = sl->sl_head ) { ^ syncprov.c:1569:11: warning: unused variable 'j' [-Wunused-variable] int i, j; ^ syncprov.c: In function 'syncprov_playlog': syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "srs csn %s\n", ^ syncprov.c:1631:2: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "log csn %s\n", se->se_csn.bv_val, 0, 0 ); ^ syncprov.c:1635:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too old\n", ndel, 0, 0 ); ^ syncprov.c:1644:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "cmp %d, too new\n", ndel, 0, 0 ); ^ syncprov.c:1655:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:1707:7: warning: variable 'rc' set but not used [-Wunused-but-set-variable] int rc; ^ syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_playlog: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ syncprov.c:1759:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_search_response': syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "bogus referral in context\n",0,0,0 ); ^ syncprov.c:2289:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, ^ syncprov.c:2302:5: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_SYNC, "syncprov_search_response: cookie=%s\n", cookie.bv_val, 0, 0 ); ^ syncprov.c:2363:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'sp_cf_gen': syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ syncprov.c:2953:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ syncprov.c:2960:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ syncprov.c:2967:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ syncprov.c:2974:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ syncprov.c:2987:4: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_db_open': syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncprov.c:3050:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_db_init': syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncprov.c:3202:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_initialize': syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ syncprov.c:3393:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c translucent.c: In function 'translucent_ldadd': translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_ldadd\n", 0, 0, 0); ^ translucent.c:131:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_cfadd': translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_cfadd\n", 0, 0, 0); ^ translucent.c:157:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_cf_gen': translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ translucent.c:218:3: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'glue_parent': translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> glue_parent: fabricating glue for <%s>\n", ndn.bv_val, 0, 0); ^ translucent.c:247:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_add': translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_add: %s\n", ^ translucent.c:312:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_modrdn': translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_modrdn: %s -> %s\n", ^ translucent.c:336:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_delete': translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_delete: %s\n", ^ translucent.c:362:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_modify': translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_modify: %s\n", ^ translucent.c:404:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: found local entry\n", 0, 0, 0); ^ translucent.c:447:3: warning: too many arguments for format [-Wformat-extra-args] translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, ^ translucent.c:468:5: warning: too many arguments for format [-Wformat-extra-args] translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> translucent_modify: fabricating local add\n", 0, 0, 0); ^ translucent.c:522:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_ANY, ^ translucent.c:528:4: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_exop': translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_exop: %s\n", ^ translucent.c:730:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_search_cb': translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_search_cb: %s\n", ^ translucent.c:794:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_search': translucent.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_search: <%s> %s\n", ^ translucent.c:1076:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_bind': translucent.c:1185:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "translucent_bind: <%s> method %d\n", ^ translucent.c:1185:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_connection_destroy': translucent.c:1227:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "translucent_connection_destroy\n", 0, 0, 0); ^ translucent.c:1227:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_db_config': translucent.c:1252:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_config: %s\n", ^ translucent.c:1252:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_db_init': translucent.c:1272:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_init\n", 0, 0, 0); ^ translucent.c:1272:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c:1281:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_CONFIG, "translucent: unable to open captive back-ldap\n", 0, 0, 0); ^ translucent.c:1281:3: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_db_open': translucent.c:1301:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_open\n", 0, 0, 0); ^ translucent.c:1301:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c:1314:2: warning: too many arguments for format [-Wformat-extra-args] if(rc) Debug(LDAP_DEBUG_TRACE, ^ translucent.c:1314:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_db_close': translucent.c:1333:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_close\n", 0, 0, 0); ^ translucent.c:1333:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_db_destroy': translucent.c:1356:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_db_destroy\n", 0, 0, 0); ^ translucent.c:1356:2: warning: too many arguments for format [-Wformat-extra-args] translucent.c: In function 'translucent_initialize': translucent.c:1385:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> translucent_initialize\n", 0, 0, 0); ^ translucent.c:1385:2: warning: too many arguments for format [-Wformat-extra-args] libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c translucent.c: In function 'translucent_bind': translucent.c:1207:18: warning: 'save_cb' may be used uninitialized in this function [-Wmaybe-uninitialized] op->o_callback = save_cb; ^ libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o modrdn.c: In function 'backsql_modrdn': modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:61:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ modrdn.c:97:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:110:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:124:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " no access to entry\n", 0, 0, 0 ); ^ modrdn.c:138:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:150:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:170:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ modrdn.c:175:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " no access to parent\n", 0, 0, 0 ); ^ modrdn.c:185:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:197:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ modrdn.c:218:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:227:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:233:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:250:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:257:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): new entry dn is \"%s\"\n", ^ modrdn.c:271:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^ modrdn.c:276:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:287:2: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:292:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:306:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:322:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:338:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ modrdn.c:354:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(): " ^ modrdn.c:370:3: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "backsql_modrdn(): " ^ modrdn.c:427:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, " backsql_modrdn(\"%s\"): " ^ modrdn.c:445:4: warning: too many arguments for format [-Wformat-extra-args] modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, "<==backsql_modrdn()\n", 0, 0, 0 ); ^ modrdn.c:525:2: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_new_domain_uri': unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:213:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, ^ unique.c:229:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ unique.c:290:3: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_new_domain': unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_new_domain <%s>\n", ^ unique.c:337:2: warning: too many arguments for format [-Wformat-extra-args] unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ unique.c:387:3: warning: too many arguments for format [-Wformat-extra-args] unique.c:333:6: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] int uri_err = 0; ^ unique.c: In function 'unique_cf_base': unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:438:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:446:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:455:4: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_cf_attrs': unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:551:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:562:4: warning: too many arguments for format [-Wformat-extra-args] unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG|LDAP_DEBUG_NONE, ^ unique.c:624:3: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_cf_strict': unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:672:4: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_cf_uri': unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] Debug ( LDAP_DEBUG_CONFIG, "unique config: %s\n", ^ unique.c:754:4: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_db_init': unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_db_init\n", 0, 0, 0); ^ unique.c:794:2: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_db_destroy': unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_db_destroy\n", 0, 0, 0); ^ unique.c:811:2: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'count_attr_cb': unique.c:851:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> count_attr_cb <%s>\n", ^ unique.c:851:2: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_search': unique.c:969:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_search %s\n", key->bv_val, 0, 0); ^ unique.c:969:2: warning: too many arguments for format [-Wformat-extra-args] unique.c:1009:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "=> unique_search found %d records\n", uq.count, 0, 0); ^ unique.c:1009:2: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_add': unique.c:1038:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_add <%s>\n", ^ unique.c:1038:2: warning: too many arguments for format [-Wformat-extra-args] unique.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_add: administrative bypass, skipping\n", 0, 0, 0); ^ unique.c:1044:3: warning: too many arguments for format [-Wformat-extra-args] unique.c:1069:6: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_TRACE, ^ unique.c:1069:6: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_modify': unique.c:1166:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_modify <%s>\n", ^ unique.c:1166:2: warning: too many arguments for format [-Wformat-extra-args] unique.c:1172:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_modify: administrative bypass, skipping\n", 0, 0, 0); ^ unique.c:1172:3: warning: too many arguments for format [-Wformat-extra-args] unique.c: In function 'unique_modrdn': unique.c:1287:2: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "==> unique_modrdn <%s> <%s>\n", ^ unique.c:1287:2: warning: too many arguments for format [-Wformat-extra-args] unique.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "unique_modrdn: administrative bypass, skipping\n", 0, 0, 0); ^ unique.c:1293:3: warning: too many arguments for format [-Wformat-extra-args] syncprov.c: In function 'syncprov_findcsn': syncprov.c:621:6: warning: 'maxid' may be used uninitialized in this function [-Wmaybe-uninitialized] int maxid; ^ syncprov.c: In function 'syncprov_op_search': syncprov.c:2643:9: warning: 'maxsid' may be used uninitialized in this function [-Wmaybe-uninitialized] if ( minsid < sl->sl_sids[i] ) { ^ /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c api.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o valsort.c: In function 'valsort_response': valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weights missing from attr %s " ^ valsort.c:315:6: warning: too many arguments for format [-Wformat-extra-args] valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weights misformatted " ^ valsort.c:322:6: warning: too many arguments for format [-Wformat-extra-args] valsort.c: In function 'valsort_add': valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^ valsort.c:409:5: warning: too many arguments for format [-Wformat-extra-args] valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^ valsort.c:417:5: warning: too many arguments for format [-Wformat-extra-args] valsort.c: In function 'valsort_modify': valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight missing from attribute %s\n", ^ valsort.c:456:5: warning: too many arguments for format [-Wformat-extra-args] valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] Debug(LDAP_DEBUG_TRACE, "weight is misformatted in %s\n", ^ valsort.c:464:5: warning: too many arguments for format [-Wformat-extra-args] valsort.c: In function 'valsort_initialize': valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "Failed to register control %d\n", rc, 0, 0 ); ^ valsort.c:562:3: warning: too many arguments for format [-Wformat-extra-args] /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc /bin/sh ../../../libtool --tag=disable-static --mode=compile cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c libtool: compile: cc -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../../include -I../../../include -I.. -I./.. -DSLAPD_IMPORT -c -DDO_SAMBA -UHAVE_MOZNSS -DHAVE_OPENSSL smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o libtool: link: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lodbc -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.10.3" "back_sql-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.10.3" "back_sql.so") libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sql' smbk5pwd.c: In function 'smbk5pwd_cf_func': smbk5pwd.c:915:14: warning: variable 'db' set but not used [-Wunused-but-set-variable] BackendDB db = *c->be; ^ smbk5pwd.c: In function 'smbk5pwd_modules_init': smbk5pwd.c:1044:4: warning: too many arguments for format [-Wformat-extra-args] Debug( LDAP_DEBUG_ANY, "smbk5pwd: " ^ smbk5pwd.c:1044:4: warning: too many arguments for format [-Wformat-extra-args] smbk5pwd.c:968:2: warning: variable 'dummy_ad' set but not used [-Wunused-but-set-variable] dummy_ad; ^ /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.3 /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.10.3" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.10.3" "accesslog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.10.3" "auditlog.so") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.10.3" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.10.3" "collect-2.4.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.10.3" "collect.so") libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.10.3" "constraint-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.10.3" "constraint.so") libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.10.3" "dds-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.10.3" "dds.so") libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.10.3" "deref-2.4.so.2") libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.10.3" "deref.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lltdl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.10.3" "dyngroup-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.10.3" "dyngroup.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.10.3" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.10.3" "dynlist.so") libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.10.3" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.10.3" "memberof.so") libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.10.3" "ppolicy-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.10.3" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.10.3" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.10.3" "pcache.so") libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.10.3" "refint-2.4.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.10.3" "refint.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.10.3" "retcode-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.10.3" "retcode.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.10.3" "rwm-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.10.3" "rwm.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.10.3" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.10.3" "seqmod.so") libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.10.3" "sssvlv-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.10.3" "sssvlv.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.10.3" "syncprov-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.10.3" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.10.3" "syncprov.so") /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.10.3" "translucent.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.3 libtool: link: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r/.libs -Wl,-rpath -Wl,/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl ../../../libraries/liblber/.libs/liblber.so -lresolv -lssl -lcrypto -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.3 libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.10.3" "unique-2.4.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.10.3" "unique.so") libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.10.3" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.10.3" "valsort.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: (cd ".libs" && rm -f "smbk5pwd-2.4.so.2" && ln -s "smbk5pwd-2.4.so.2.10.3" "smbk5pwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "smbk5pwd.so" && ln -s "smbk5pwd-2.4.so.2.10.3" "smbk5pwd.so") libtool: link: ( cd ".libs" && rm -f "smbk5pwd.la" && ln -s "../smbk5pwd.la" "smbk5pwd.la" ) make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Entering subdirectory tests make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests Entering subdirectory progs make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-tester.o slapd-tester.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-common.o slapd-common.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-search.o slapd-search.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-read.o slapd-read.c slapd-tester.c: In function 'get_search_filters': slapd-tester.c:965:8: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] int got_URL = 0; ^ cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-addel.o slapd-addel.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modrdn.o slapd-modrdn.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-modify.o slapd-modify.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-bind.o slapd-bind.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o slapd-mtread.o slapd-mtread.c cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -I../../include -I../../include -c -o ldif-filter.o ldif-filter.c slapd-mtread.c: In function 'do_conn': slapd-mtread.c:578:8: warning: unused variable 'i' [-Wunused-variable] int i = 0, do_retry = maxretries; ^ slapd-mtread.c: In function 'do_random2': slapd-mtread.c:714:28: warning: unused variable 'e' [-Wunused-variable] LDAPMessage *res = NULL, *e = NULL; ^ /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv /bin/sh ../../libtool --mode=link cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv libtool: link: cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -lcrypt -lresolv -pthread make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Entering subdirectory doc make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc Entering subdirectory man make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man Entering subdirectory man1 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' ~/build/BUILD/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.40 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + make 'LDAP_INC=-I../openldap-2.4.40/include -I../openldap-2.4.40/servers/slapd -I../openldap-2.4.40/build-servers/include' rm -f check_password.o check_password.so check_password.lo rm -f -r .libs gcc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -fpic -DHAVE_CRACKLIB -DCRACKLIB_DICTPATH="\"/usr/share/cracklib/pw_dict\"" -DCONFIG_FILE="\"/etc/openldap/check_password.conf\"" -DDEBUG -c -I../openldap-2.4.40/include -I../openldap-2.4.40/servers/slapd -I../openldap-2.4.40/build-servers/include check_password.c gcc -pie -shared -o check_password.so check_password.o -lcrack ~/build/BUILD/openldap-2.4.40 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.eWjk6z + popd + exit 0 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm '!=' / ']' + rm -rf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm ++ dirname /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm + cd openldap-2.4.40 + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/ + pushd openldap-2.4.40 ~/build/BUILD/openldap-2.4.40/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40 + make install DESTDIR=/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm STRIP= Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40 Entering subdirectory include make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' make[1]: Nothing to be done for `all'. make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' Entering subdirectory libraries make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries Entering subdirectory liblutil make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Entering subdirectory clients make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients Entering subdirectory tools make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Entering subdirectory servers make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers Entering subdirectory slapd make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' building static backends... cd back-ldif; make -w all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' cd back-monitor; make -w all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' cd back-bdb; make -w all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' cd back-hdb; make -w all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' cd back-mdb; make -w all make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' cd overlays; make -w static make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' make[3]: Nothing to be done for `static'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' (cd slapi; make -w all) make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' cd overlays; make -w dynamic make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' make[3]: Nothing to be done for `dynamic'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Entering subdirectory tests make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests Entering subdirectory progs make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Entering subdirectory doc make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc Entering subdirectory man make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' Making all in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man Entering subdirectory man1 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.40%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2014/09/20%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40 Entering subdirectory include make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' ../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ; \ do \ ../build/shtool install -c -m 644 $header /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/include; \ done make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/include' Entering subdirectory libraries make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries Entering subdirectory liblutil make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' make[2]: Nothing to be done for `install'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: install: ../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f liblber-2.4.so.2.10.3 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.10.3 liblber-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f liblber-2.4.so.2.10.3 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.10.3 liblber.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber.la libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' make[2]: Nothing to be done for `install'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: install: warning: relinking `libldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.10.3 libtool: install: ../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libldap-2.4.so.2.10.3 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.10.3 libldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libldap-2.4.so.2.10.3 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.10.3 libldap.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/ldap.conf make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: install: warning: relinking `libldap_r.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -pthread -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -llber -lresolv -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -pthread -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.10.3 libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.3 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.10.3 libldap_r-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libldap_r-2.4.so.2.10.3 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.10.3 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r.la libtool: install: warning: remember to run `libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: finish: PATH="/usr/bin:/bin:/usr/sbin:/sbin:/usr/local/sbin:/builddir/.local/bin:/builddir/bin:/sbin" ldconfig -n /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the `-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the `LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the `LD_RUN_PATH' environment variable during linking - use the `-Wl,-rpath -Wl,LIBDIR' linker flag - have your system administrator add LIBDIR to `/etc/ld.so.conf' See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' make[2]: Nothing to be done for `install'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/librewrite' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries' Entering subdirectory clients make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients Entering subdirectory tools make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapsearch /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapsearch libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapmodify libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapdelete /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapdelete libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodrdn /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapmodrdn libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldappasswd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldappasswd libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapwhoami /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapwhoami libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapcompare /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapcompare libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapexop /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapexop libtool: install: warning: `../../libraries/libldap/libldap.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapurl /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapurl rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapadd ../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapmodify /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapadd make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients/tools' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/clients' Entering subdirectory servers make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers Entering subdirectory slapd make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/run /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 755 \ slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib libtool: install: warning: `../../libraries/libldap_r/libldap_r.la' has not been installed in `/usr/lib' libtool: install: warning: `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `../../libraries/liblber/liblber.la' has not been installed in `/usr/lib' libtool: install: warning: `slapi/libslapi.la' has not been installed in `/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapd cd back-bdb; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-bdb' cd back-dnssrv; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-dnssrv' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_dnssrv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-dnssrv; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_dnssrv-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.3 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.10.3 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.10.3 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.10.3 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_dnssrv.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-dnssrv' cd back-hdb; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-hdb' cd back-ldap; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldap' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_ldap.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldap; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_ldap-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.3 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.10.3 back_ldap-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.10.3 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.10.3 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_ldap.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldap' cd back-ldif; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ldif' cd back-mdb; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-mdb' cd back-meta; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-meta' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_meta.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-meta; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_meta-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.3 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.10.3 back_meta-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.10.3 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.10.3 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_meta.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-meta' cd back-monitor; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-monitor' cd back-ndb; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ndb' run configure with --enable-ndb to make back_ndb make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-ndb' cd back-null; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-null' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_null.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_null.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-null; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_null-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.3 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.10.3 back_null-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.10.3 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.10.3 back_null.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_null.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-null' cd back-passwd; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-passwd' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_passwd.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-passwd; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_passwd-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.3 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.10.3 back_passwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.10.3 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.10.3 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_passwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-passwd' cd back-perl; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-perl' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_perl.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_perl.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-perl; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,--enable-new-dtags -Wl,-rpath,/usr/lib/perl5/CORE -fstack-protector -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/perl5/CORE -lperl -lnsl -lm -lcrypt -lutil -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -Wl,--enable-new-dtags -Wl,-rpath -Wl,/usr/lib/perl5/CORE -pthread -Wl,-soname -Wl,back_perl-2.4.so.2 -o .libs/back_perl-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_perl-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.3 back_perl-2.4.so.2 || { rm -f back_perl-2.4.so.2 && ln -s back_perl-2.4.so.2.10.3 back_perl-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_perl-2.4.so.2.10.3 back_perl.so || { rm -f back_perl.so && ln -s back_perl-2.4.so.2.10.3 back_perl.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_perl.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_perl.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-perl' cd back-relay; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-relay' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_relay.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-relay; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_relay-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.3 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.10.3 back_relay-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.10.3 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.10.3 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_relay.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-relay' cd back-shell; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-shell' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_shell.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-shell; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_shell-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.3 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.10.3 back_shell-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.10.3 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.10.3 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_shell.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-shell' cd back-sock; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sock' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_sock.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sock; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sock-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.3 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.10.3 back_sock-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.10.3 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.10.3 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sock.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sock' cd back-sql; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sql' /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sql.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap libtool: install: warning: relinking `back_sql.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sql; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lodbc -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sql-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.3 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.10.3 back_sql-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.10.3 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.10.3 back_sql.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sql.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/back-sql' cd shell-backends; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/shell-backends' make[3]: Nothing to be done for `install'. make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/shell-backends' cd slapi; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' if test "yes" = "yes"; then \ ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib; \ fi libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libslapi-2.4.so.2.10.3 libslapi-2.4.so.2 || { rm -f libslapi-2.4.so.2 && ln -s libslapi-2.4.so.2.10.3 libslapi-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib && { ln -s -f libslapi-2.4.so.2.10.3 libslapi.so || { rm -f libslapi.so && ln -s libslapi-2.4.so.2.10.3 libslapi.so; }; }) libtool: install: ../../../build/shtool install -c -m 644 .libs/libslapi.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi.la libtool: install: warning: remember to run `libtool --finish /usr/lib' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/slapi' cd overlays; make -w install make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' libtool: install: warning: relinking `accesslog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/accesslog-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.3 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.10.3 accesslog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.10.3 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.10.3 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/accesslog.la libtool: install: warning: relinking `auditlog.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/auditlog-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.3 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.10.3 auditlog-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.10.3 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.10.3 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/auditlog.la libtool: install: warning: relinking `collect.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/collect-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.3 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.10.3 collect-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f collect-2.4.so.2.10.3 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.10.3 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/collect.la libtool: install: warning: relinking `constraint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/constraint-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.3 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.10.3 constraint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.10.3 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.10.3 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/constraint.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `dds.la' libtool: relink: cc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dds-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.3 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.10.3 dds-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dds-2.4.so.2.10.3 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.10.3 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dds.la libtool: install: warning: relinking `deref.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/deref-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.3 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.10.3 deref-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f deref-2.4.so.2.10.3 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.10.3 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/deref.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `dyngroup.la' libtool: relink: cc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dyngroup-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.3 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.10.3 dyngroup-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.10.3 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.10.3 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dyngroup.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `dynlist.la' libtool: relink: cc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dynlist-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.3 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.10.3 dynlist-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.10.3 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.10.3 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dynlist.la libtool: install: warning: relinking `memberof.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/memberof-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.3 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.10.3 memberof-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.10.3 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.10.3 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/memberof.la libtool: install: warning: relinking `ppolicy.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lltdl -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/ppolicy-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.3 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.10.3 ppolicy-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.10.3 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.10.3 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/ppolicy.la libtool: install: warning: relinking `pcache.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/pcache-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.3 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.10.3 pcache-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.10.3 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.10.3 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/pcache.la libtool: install: warning: relinking `refint.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/refint-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.3 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.10.3 refint-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f refint-2.4.so.2.10.3 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.10.3 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/refint.la libtool: install: warning: relinking `retcode.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/retcode-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.3 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.10.3 retcode-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.10.3 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.10.3 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/retcode.la libtool: install: warning: relinking `rwm.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/rwm-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.3 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.10.3 rwm-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.10.3 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.10.3 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/rwm.la libtool: install: warning: relinking `seqmod.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/seqmod-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.3 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.10.3 seqmod-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.10.3 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.10.3 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/seqmod.la libtool: install: warning: relinking `sssvlv.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/sssvlv-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.3 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.10.3 sssvlv-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.10.3 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.10.3 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/sssvlv.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `syncprov.la' libtool: relink: cc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/syncprov-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.3 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.10.3 syncprov-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.10.3 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.10.3 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/syncprov.la libtool: install: warning: relinking `translucent.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/translucent-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.3 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.10.3 translucent-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.10.3 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.10.3 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/translucent.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `unique.la' libtool: relink: cc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/unique-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.3 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.10.3 unique-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f unique-2.4.so.2.10.3 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.10.3 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/unique.la libtool: install: warning: relinking `valsort.la' libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: relink: cc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/valsort-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.3 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.10.3 valsort-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.10.3 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.10.3 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/valsort.la libtool: install: (cd /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays; /bin/sh /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libtool --tag disable-static --mode=relink cc -fpie -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector-strong --param=ssp-buffer-size=4 -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z,relro,-z,now,--as-needed -DLDAP_CONNECTIONLESS -I/usr/include/nss3 -I/usr/include/nspr4 -pie -release 2.4 -version-info 12:3:10 -rpath /usr/lib/openldap -module -o smbk5pwd.la smbk5pwd.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lssl -lcrypto -inst-prefix-dir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm) libtool: install: warning: relinking `smbk5pwd.la' libtool: relink: cc -shared -fPIC -DPIC .libs/smbk5pwd.o .libs/version.o -L/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/libraries/liblber/.libs -L/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl3 -lsmime3 -lnss3 -lnssutil3 -lplds4 -lplc4 -lnspr4 -lpthread -ldl -llber -lresolv -lssl -lcrypto -O2 -march=armv7-a -mfpu=vfpv3-d16 -mfloat-abi=hard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -pthread -Wl,-soname -Wl,smbk5pwd-2.4.so.2 -o .libs/smbk5pwd-2.4.so.2.10.3 libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd-2.4.so.2.10.3T /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/smbk5pwd-2.4.so.2.10.3 libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.3 smbk5pwd-2.4.so.2 || { rm -f smbk5pwd-2.4.so.2 && ln -s smbk5pwd-2.4.so.2.10.3 smbk5pwd-2.4.so.2; }; }) libtool: install: (cd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap && { ln -s -f smbk5pwd-2.4.so.2.10.3 smbk5pwd.so || { rm -f smbk5pwd.so && ln -s smbk5pwd-2.4.so.2.10.3 smbk5pwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/smbk5pwd.lai /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/smbk5pwd.la libtool: install: warning: remember to run `libtool --finish /usr/lib/openldap' make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd/overlays' ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/$i; \ ../../build/shtool mkln -s -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/$i; \ done ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif.default if test ! -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/openldap-data/DB_CONFIG.example ../../build/shtool install -c -m 600 ./DB_CONFIG \ /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/DB_CONFIG.example ../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema ../../build/shtool install -c -m 444 schema/README /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/README ../../build/shtool install -c -m 444 schema/collective.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/collective.ldif ../../build/shtool install -c -m 444 schema/corba.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/corba.ldif ../../build/shtool install -c -m 444 schema/core.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/cosine.ldif ../../build/shtool install -c -m 444 schema/duaconf.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/duaconf.ldif ../../build/shtool install -c -m 444 schema/dyngroup.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/pmi.ldif ../../build/shtool install -c -m 444 schema/ppolicy.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/corba.schema ../../build/shtool install -c -m 444 schema/core.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/core.schema ../../build/shtool install -c -m 444 schema/cosine.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/cosine.schema ../../build/shtool install -c -m 444 schema/duaconf.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/duaconf.schema ../../build/shtool install -c -m 444 schema/dyngroup.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/dyngroup.schema ../../build/shtool install -c -m 444 schema/inetorgperson.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/openldap.schema ../../build/shtool install -c -m 444 schema/pmi.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/pmi.schema ../../build/shtool install -c -m 444 schema/ppolicy.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/ppolicy.schema make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers/slapd' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/servers' Entering subdirectory tests make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests Entering subdirectory progs make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' make[2]: Nothing to be done for `install'. make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests/progs' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/tests' Entering subdirectory doc make[1]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc Entering subdirectory man make[2]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' Making install in /builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man Entering subdirectory man1 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/$page /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapdelete.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapexop.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapmodify.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapadd.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldappasswd.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapsearch.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapurl.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 installing ldapwhoami.1 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1 make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/$page /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ber_get_next.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ber_alloc_t.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing lber-sockbuf.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing lber-types.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ber_bvarray_add.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_abandon.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_abandon_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_add_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_compare_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_control_create.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_delete_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_destroy.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_perror.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_extended_operation_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_next_attribute.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_next_entry.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_next_message.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_next_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_explode_dn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_set_option.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_get_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_memfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_modify_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_modrdn_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_init.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_parse_result.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_rename.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_rename_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_msgfree.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_str2syntax.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_search_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_sort_entries.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_start_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 installing ldap_is_ldap_url.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/$page /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-bdb.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-hdb.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-dnssrv.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-ldap.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-ldbm.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-ldif.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-mdb.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-meta.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-monitor.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-ndb.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-null.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-passwd.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-perl.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-relay.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-shell.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-sock.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd.access.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd.backends.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd.conf.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd.overlays.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapd.plugin.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-accesslog.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-auditlog.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-chain.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-collect.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-constraint.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-dds.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-dyngroup.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-dynlist.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-memberof.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-pbind.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-pcache.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-ppolicy.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-refint.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-retcode.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-rwm.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-sssvlv.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-syncprov.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-translucent.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-unique.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 installing slapo-valsort.5 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5 make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' ../../../build/shtool mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 as link to $page"; \ rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/$page /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapadd.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapauth.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapcat.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapd.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapdn.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapindex.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slappasswd.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slapschema.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 installing slaptest.8 in /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8 make[3]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man/man8' make[2]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc/man' make[1]: Leaving directory `/builddir/build/BUILD/openldap-2.4.40/openldap-2.4.40/doc' ~/build/BUILD/openldap-2.4.40 ~/build/BUILD/openldap-2.4.40/ltb-project-openldap-ppolicy-check-password-1.1 ~/build/BUILD/openldap-2.4.40 + popd + pushd ltb-project-openldap-ppolicy-check-password-1.1 + mv check_password.so check_password.so.1.1 + ln -s check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so + install -m 755 check_password.so.1.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/ + install -d -m 755 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap + cat + mv README README.check_pwd ~/build/BUILD/openldap-2.4.40 + popd + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/certs + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/lib + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/lib/ldap + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/run/openldap + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/tmpfiles.d/ + install -m 0644 /builddir/build/SOURCES/slapd.tmpfiles /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/tmpfiles.d/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/ldap.conf + install -m 0644 /builddir/build/SOURCES/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/ldap.conf + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap + install -m 0644 /builddir/build/SOURCES/libexec-functions /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/functions + install -m 0755 /builddir/build/SOURCES/libexec-convert-config.sh /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/convert-config.sh + install -m 0755 /builddir/build/SOURCES/libexec-check-config.sh /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/check-config.sh + install -m 0755 /builddir/build/SOURCES/libexec-upgrade-db.sh /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/upgrade-db.sh + install -m 0755 /builddir/build/SOURCES/libexec-create-certdb.sh /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/create-certdb.sh + install -m 0755 /builddir/build/SOURCES/libexec-generate-server-cert.sh /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/libexec/openldap/generate-server-cert.sh + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm||g' /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/check_password.conf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/ldap.conf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf + perl -pi -e 's|/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm||g' /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapadd.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapcompare.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapdelete.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapexop.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapmodify.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapmodrdn.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldappasswd.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapsearch.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapurl.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man1/ldapwhoami.1 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_alloc_t.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvarray_add.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvarray_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvdup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvecadd.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvecfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvstr.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_bvstrdup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_dupbv.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_first_element.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_flush.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_bitstring.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_boolean.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_enum.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_int.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_next.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_null.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_stringa.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_get_stringb.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_next_element.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_peek_tag.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_printf.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_enum.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_int.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_null.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_ostring.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_seq.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_set.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_put_string.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_scanf.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_skip_tag.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_start_set.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ber_str2bv.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/lber-decode.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/lber-encode.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/lber-memory.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/lber-sockbuf.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/lber-types.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ld_errno.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_abandon.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_abandon_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_add.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_add_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_add_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_add_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_attributetype2name.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_attributetype2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_attributetype_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_bind.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_compare.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_compare_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_compare_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_compare_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_control_create.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_control_dup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_control_find.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_control_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_controls.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_controls_dup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_controls_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_count_entries.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_count_messages.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_count_references.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_count_values.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_count_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dcedn2dn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_delete.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_delete_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_delete_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_delete_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_destroy.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dn2ad_canonical.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dn2dcedn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dn2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dn2ufn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dnfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_dup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_err2string.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_errlist.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_error.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_explode_dn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_explode_rdn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_extended_operation.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_extended_operation_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_first_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_first_entry.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_first_message.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_first_reference.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_free_urldesc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_get_dn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_get_option.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_get_values.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_get_values_len.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_init.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_init_fd.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_initialize.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_install_tls.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_is_ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_matchingrule2name.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_matchingrule2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_matchingrule_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memalloc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memcalloc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memory.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memrealloc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_memvfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modify.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modify_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modify_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modify_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modrdn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modrdn2.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modrdn2_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_modrdn_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_mods_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_msgfree.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_msgid.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_msgtype.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_next_attribute.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_next_entry.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_next_message.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_next_reference.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_objectclass2name.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_objectclass2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_objectclass_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_open.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_extended_result.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_reference.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_result.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_sasl_bind_result.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_sort_control.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_parse_vlv_control.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_perror.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_rename.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_rename_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_result.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_result2error.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sasl_bind.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sasl_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_schema.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_scherr2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_search.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_search_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_search_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_search_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_search_st.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_set_option.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_set_rebind_proc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_set_urllist_proc.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_simple_bind.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_simple_bind_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sort.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sort_entries.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sort_strcasecmp.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sort_values.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_start_tls.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_start_tls_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_str2attributetype.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_str2dn.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_str2matchingrule.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_str2objectclass.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_str2syntax.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_strdup.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_sync.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_syntax2name.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_syntax2str.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_syntax_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_tls.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_tls_inplace.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_unbind.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_unbind_ext.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_unbind_ext_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_unbind_s.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_url.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_url_parse.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_value_free.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man3/ldap_value_free_len.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/ldap.conf.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/ldif.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-bdb.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-config.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-dnssrv.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-hdb.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-ldap.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-ldbm.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-ldif.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-mdb.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-meta.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-monitor.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-ndb.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-null.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-passwd.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-perl.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-relay.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-shell.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-sock.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd-sql.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd.access.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd.backends.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd.conf.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd.overlays.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapd.plugin.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-accesslog.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-auditlog.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-chain.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-collect.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-constraint.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-dds.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-dyngroup.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-dynlist.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-memberof.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-pbind.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-pcache.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-ppolicy.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-refint.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-retcode.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-rwm.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-sock.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-sssvlv.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-syncprov.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-translucent.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-unique.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man5/slapo-valsort.5 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapacl.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapadd.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapauth.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapcat.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapd.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapdn.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapindex.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slappasswd.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slapschema.8 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/man/man8/slaptest.8 + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/ldap.conf.default /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf.default /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif.default + rm -f '/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/*.default' + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/systemd/system + install -m 0644 /builddir/build/SOURCES/slapd.service /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/systemd/system/slapd.service + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/sysconfig + install -m 644 /builddir/build/SOURCES/slapd.sysconfig /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/sysconfig/slapd + mv /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/ + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapacl /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapadd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapauth /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapcat /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapdn /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapindex /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slappasswd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slaptest /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapschema + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapacl /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapadd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapauth /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapcat /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapdn /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapindex /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slappasswd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slaptest /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/slapschema + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapacl + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapadd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapauth + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapcat + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapdn + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapindex + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slappasswd + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slaptest + for X in acl add auth cat dn index passwd test schema + ln -s slapd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapschema + chmod 0755 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi-2.4.so.2 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi-2.4.so.2.10.3 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi.so + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi.la + mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share + install -m 0755 -d /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/openldap-servers + install -m 0644 /builddir/build/SOURCES/slapd.ldif /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/openldap-servers/slapd.ldif + install -m 0700 -d /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.d + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.conf + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/slapd.ldif + mv /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/schema/README README.schema + mv /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/etc/openldap/DB_CONFIG.example /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/openldap-servers/DB_CONFIG.example + chmod 0644 openldap-2.4.40/servers/slapd/back-sql/rdbms_depend/timesten/create_schema.sh openldap-2.4.40/servers/slapd/back-sql/rdbms_depend/timesten/ttcreate_schema.sh + chmod 0644 /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/openldap-servers/DB_CONFIG.example + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r.la /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi.la + mv /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so.tmp + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/accesslog.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/auditlog.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_dnssrv.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_ldap.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_meta.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_null.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_passwd.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_perl.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_relay.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_shell.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sock.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sql.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/collect.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/constraint.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dds.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/deref.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dyngroup.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dynlist.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/memberof.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/pcache.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/ppolicy.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/refint.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/retcode.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/rwm.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/seqmod.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/smbk5pwd.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/sssvlv.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/syncprov.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/translucent.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/unique.so /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/valsort.so + mv /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so.tmp /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so + rm -f /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/openldap-data/DB_CONFIG.example + rmdir /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/var/openldap-data + /usr/lib/rpm/find-debuginfo.sh --strict-build-id -m --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 /builddir/build/BUILD/openldap-2.4.40 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapsearch extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapwhoami extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapmodify extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldappasswd extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapexop extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapurl extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapmodrdn extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapcompare extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/bin/ldapdelete extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dds-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/pcache-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/seqmod-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/ppolicy-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/constraint-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_relay-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/collect-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/sssvlv-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sql-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_ldap-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/memberof-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dyngroup-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_dnssrv-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_sock-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/dynlist-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/unique-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/smbk5pwd-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/deref-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/translucent-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_meta-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/accesslog-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/retcode-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_passwd-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/auditlog-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/refint-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_perl-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/syncprov-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_shell-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/valsort-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/check_password.so.1.1 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/back_null-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/openldap/rwm-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libslapi-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/libldap_r-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/lib/liblber-2.4.so.2.10.3 extracting debug info from /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/sbin/slapd /usr/lib/rpm/sepdebugcrcfix: Updated 46 CRC32s, 0 CRC32s did match. symlinked /usr/lib/debug/usr/bin/ldapmodify.debug to /usr/lib/debug/usr/bin/ldapadd.debug symlinked /usr/lib/debug/usr/lib/liblber-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/liblber.so.debug symlinked /usr/lib/debug/usr/lib/libldap-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libldap-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/pcache-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/pcache-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/collect-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/collect-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_sql-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_sql-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/auditlog-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/auditlog-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_relay-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_relay-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/rwm-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/rwm-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/dyngroup-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/dyngroup-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_null-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_null-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/unique-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/unique-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/dds-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/dds-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/retcode-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/retcode-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_shell-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_shell-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/ppolicy-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/ppolicy-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/check_password.so.1.1.debug to /usr/lib/debug/usr/lib/openldap/check_password.so.debug symlinked /usr/lib/debug/usr/lib/openldap/refint-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/refint-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/dynlist-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/dynlist-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/syncprov-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/syncprov-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/memberof-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/memberof-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_dnssrv-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_dnssrv-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/constraint-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/constraint-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/accesslog-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/accesslog-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/seqmod-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/seqmod-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_sock-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_sock-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_meta-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_meta-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/deref-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/deref-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_perl-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_perl-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_passwd-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_passwd-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/smbk5pwd-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/smbk5pwd-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/valsort-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/valsort-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/translucent-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/translucent-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/sssvlv-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/sssvlv-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/openldap/back_ldap-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/openldap/back_ldap-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/libslapi-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libslapi-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libldap_r.so.debug symlinked /usr/lib/debug/usr/lib/liblber-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/liblber-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/libldap-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libldap.so.debug symlinked /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libldap_r-2.4.so.2.debug symlinked /usr/lib/debug/usr/lib/libslapi-2.4.so.2.10.3.debug to /usr/lib/debug/usr/lib/libslapi.so.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapauth.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slappasswd.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slaptest.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapadd.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapschema.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapacl.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapindex.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapdn.debug symlinked /usr/lib/debug/usr/sbin/slapd.debug to /usr/lib/debug/usr/sbin/slapcat.debug cpio: openldap-2.4.40/openldap-2.4.40/servers/slapd/.libs/slapdS.c: Cannot stat: No such file or directory 19425 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-compress + /usr/lib/rpm/redhat/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/brp-python-bytecompile /usr/bin/python 1 + /usr/lib/rpm/redhat/brp-python-hardlink + /usr/lib/rpm/redhat/brp-java-repack-jars Processing files: openldap-2.4.40-8.el7.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.OvyKdd + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + cp -pr openldap-2.4.40/ANNOUNCEMENT /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + cp -pr openldap-2.4.40/CHANGES /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + cp -pr openldap-2.4.40/COPYRIGHT /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + cp -pr openldap-2.4.40/LICENSE /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + cp -pr openldap-2.4.40/README /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-2.4.40 + exit 0 Provides: config(openldap) = 2.4.40-8.el7 liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 openldap = 2.4.40-8.el7 openldap(armv7hl-32) = 2.4.40-8.el7 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh coreutils findutils rpm Requires(postun): /bin/sh Requires: /bin/bash ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libnspr4.so libnss3.so libnss3.so(NSS_3.10) libnss3.so(NSS_3.11) libnss3.so(NSS_3.11.1) libnss3.so(NSS_3.12) libnss3.so(NSS_3.12.1) libnss3.so(NSS_3.12.5) libnss3.so(NSS_3.12.9) libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnss3.so(NSS_3.4) libnss3.so(NSS_3.6) libnss3.so(NSS_3.8) libnss3.so(NSS_3.9.2) libnss3.so(NSS_3.9.3) libnssutil3.so libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libresolv.so.2 libresolv.so.2(GLIBC_2.4) libsasl2.so.3 libsmime3.so libssl3.so libssl3.so(NSS_3.14) libssl3.so(NSS_3.2) libssl3.so(NSS_3.4) libssl3.so(NSS_3.7.4) rtld(GNU_HASH) Processing files: openldap-devel-2.4.40-8.el7.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.B05xgl + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-devel-2.4.40 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-devel-2.4.40 + cp -pr openldap-2.4.40/doc/drafts /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-devel-2.4.40 + cp -pr openldap-2.4.40/doc/rfc /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-devel-2.4.40 + exit 0 Provides: openldap-devel = 2.4.40-8.el7 openldap-devel(armv7hl-32) = 2.4.40-8.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: liblber-2.4.so.2 libldap-2.4.so.2 libldap_r-2.4.so.2 libslapi-2.4.so.2 Processing files: openldap-servers-2.4.40-8.el7.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.rWY7Ea + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/contrib/slapd-modules/smbk5pwd/README.smbk5pwd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/doc/guide/admin/guide.html /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/doc/guide/admin/allmail-en.png openldap-2.4.40/doc/guide/admin/allusersgroup-en.png openldap-2.4.40/doc/guide/admin/config_dit.png openldap-2.4.40/doc/guide/admin/config_local.png openldap-2.4.40/doc/guide/admin/config_ref.png openldap-2.4.40/doc/guide/admin/config_repl.png openldap-2.4.40/doc/guide/admin/delta-syncrepl.png openldap-2.4.40/doc/guide/admin/dual_dc.png openldap-2.4.40/doc/guide/admin/intro_dctree.png openldap-2.4.40/doc/guide/admin/intro_tree.png openldap-2.4.40/doc/guide/admin/ldap-sync-refreshandpersist.png openldap-2.4.40/doc/guide/admin/ldap-sync-refreshonly.png openldap-2.4.40/doc/guide/admin/n-way-multi-master.png openldap-2.4.40/doc/guide/admin/push-based-complete.png openldap-2.4.40/doc/guide/admin/push-based-standalone.png openldap-2.4.40/doc/guide/admin/refint.png openldap-2.4.40/doc/guide/admin/set-following-references.png openldap-2.4.40/doc/guide/admin/set-memberUid.png openldap-2.4.40/doc/guide/admin/set-recursivegroup.png /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/servers/slapd/back-perl/SampleLDAP.pm /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr openldap-2.4.40/servers/slapd/back-perl/README.back_perl /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr ltb-project-openldap-ppolicy-check-password-1.1/README.check_pwd /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + cp -pr README.schema /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-2.4.40 + exit 0 Provides: config(openldap-servers) = 2.4.40-8.el7 ldif2ldbm libtool(/usr/lib/openldap/accesslog.la) libtool(/usr/lib/openldap/auditlog.la) libtool(/usr/lib/openldap/back_dnssrv.la) libtool(/usr/lib/openldap/back_ldap.la) libtool(/usr/lib/openldap/back_meta.la) libtool(/usr/lib/openldap/back_null.la) libtool(/usr/lib/openldap/back_passwd.la) libtool(/usr/lib/openldap/back_perl.la) libtool(/usr/lib/openldap/back_relay.la) libtool(/usr/lib/openldap/back_shell.la) libtool(/usr/lib/openldap/back_sock.la) libtool(/usr/lib/openldap/collect.la) libtool(/usr/lib/openldap/constraint.la) libtool(/usr/lib/openldap/dds.la) libtool(/usr/lib/openldap/deref.la) libtool(/usr/lib/openldap/dyngroup.la) libtool(/usr/lib/openldap/dynlist.la) libtool(/usr/lib/openldap/memberof.la) libtool(/usr/lib/openldap/pcache.la) libtool(/usr/lib/openldap/ppolicy.la) libtool(/usr/lib/openldap/refint.la) libtool(/usr/lib/openldap/retcode.la) libtool(/usr/lib/openldap/rwm.la) libtool(/usr/lib/openldap/seqmod.la) libtool(/usr/lib/openldap/smbk5pwd.la) libtool(/usr/lib/openldap/sssvlv.la) libtool(/usr/lib/openldap/syncprov.la) libtool(/usr/lib/openldap/translucent.la) libtool(/usr/lib/openldap/unique.la) libtool(/usr/lib/openldap/valsort.la) openldap-servers = 2.4.40-8.el7 openldap-servers(armv7hl-32) = 2.4.40-8.el7 perl(SampleLDAP) = 1.01 Requires(interp): /bin/sh /bin/sh /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(pre): /bin/sh shadow-utils Requires(post): /bin/sh chkconfig systemd systemd-sysv Requires(preun): /bin/sh systemd Requires(postun): /bin/sh systemd Requires: /bin/bash /bin/sh ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.12) libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libcrack.so.2 libcrypt.so.1 libcrypt.so.1(GLIBC_2.4) libcrypto.so.10 libcrypto.so.10(libcrypto.so.10) libdb-5.3.so libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap_r-2.4.so.2 libltdl.so.7 libm.so.6 libnsl.so.1 libnspr4.so libnss3.so libnss3.so(NSS_3.2) libnss3.so(NSS_3.3) libnssutil3.so libperl.so libplc4.so libplds4.so libpthread.so.0 libpthread.so.0(GLIBC_2.4) libresolv.so.2 libsasl2.so.3 libslapi-2.4.so.2 libsmime3.so libssl.so.10 libssl3.so libutil.so.1 libwrap.so.0 perl(POSIX) perl(strict) perl(warnings) rtld(GNU_HASH) Processing files: openldap-servers-sql-2.4.40-8.el7.armv7hl Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.ou9SEV + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + DOCDIR=/builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-sql-2.4.40 + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-sql-2.4.40 + cp -pr openldap-2.4.40/servers/slapd/back-sql/docs/bugs openldap-2.4.40/servers/slapd/back-sql/docs/concept openldap-2.4.40/servers/slapd/back-sql/docs/install openldap-2.4.40/servers/slapd/back-sql/docs/platforms openldap-2.4.40/servers/slapd/back-sql/docs/todo /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-sql-2.4.40 + cp -pr openldap-2.4.40/servers/slapd/back-sql/rdbms_depend /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm/usr/share/doc/openldap-servers-sql-2.4.40 + exit 0 Provides: libtool(/usr/lib/openldap/back_sql.la) openldap-servers-sql = 2.4.40-8.el7 openldap-servers-sql(armv7hl-32) = 2.4.40-8.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libdl.so.2 libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap_r-2.4.so.2 libnspr4.so libnss3.so libnssutil3.so libodbc.so.2 libplc4.so libplds4.so libpthread.so.0 libresolv.so.2 libsasl2.so.3 libsmime3.so libssl3.so rtld(GNU_HASH) Processing files: openldap-clients-2.4.40-8.el7.armv7hl Provides: openldap-clients = 2.4.40-8.el7 openldap-clients(armv7hl-32) = 2.4.40-8.el7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: ld-linux-armhf.so.3 ld-linux-armhf.so.3(GLIBC_2.4) libc.so.6 libc.so.6(GLIBC_2.4) libc.so.6(GLIBC_2.7) libgcc_s.so.1 libgcc_s.so.1(GCC_3.5) liblber-2.4.so.2 libldap-2.4.so.2 libpthread.so.0 libpthread.so.0(GLIBC_2.4) libsasl2.so.3 rtld(GNU_HASH) Processing files: openldap-debuginfo-2.4.40-8.el7.armv7hl Provides: openldap-debuginfo = 2.4.40-8.el7 openldap-debuginfo(armv7hl-32) = 2.4.40-8.el7 Requires(rpmlib): rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(CompressedFileNames) <= 3.0.4-1 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm Wrote: /builddir/build/RPMS/openldap-2.4.40-8.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/openldap-devel-2.4.40-8.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/openldap-servers-2.4.40-8.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/openldap-servers-sql-2.4.40-8.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/openldap-clients-2.4.40-8.el7.armv7hl.rpm Wrote: /builddir/build/RPMS/openldap-debuginfo-2.4.40-8.el7.armv7hl.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.yc41np + umask 022 + cd /builddir/build/BUILD + cd openldap-2.4.40 + /usr/bin/rm -rf /builddir/build/BUILDROOT/openldap-2.4.40-8.el7.arm + exit 0 Child return code was: 0 LEAVE do -->