>>> openldap: Building main/openldap 2.4.58-r0 (using abuild 3.6.0-r1) started Fri, 11 Mar 2022 10:07:41 +0000 >>> openldap: Checking sanity of /home/buildozer/aports/main/openldap/APKBUILD... >>> openldap: Analyzing dependencies... >>> openldap: Installing for build: build-base cyrus-sasl-dev openssl-dev util-linux-dev autoconf automake db-dev groff libtool mosquitto-dev unixodbc-dev (1/40) Installing db (5.3.28-r1) (2/40) Installing libsasl (2.1.27-r6) (3/40) Installing cyrus-sasl-dev (2.1.27-r6) (4/40) Installing openssl-dev (1.1.1l-r0) (5/40) Installing libblkid (2.37.4-r0) (6/40) Installing blkid (2.37.4-r0) (7/40) Installing libcap-ng (0.7.10-r1) (8/40) Installing setpriv (2.37.4-r0) (9/40) Installing libmount (2.37.4-r0) (10/40) Installing libsmartcols (2.37.4-r0) (11/40) Installing findmnt (2.37.4-r0) (12/40) Installing mcookie (2.37.4-r0) (13/40) Installing hexdump (2.37.4-r0) (14/40) Installing lsblk (2.37.4-r0) (15/40) Installing libuuid (2.37.4-r0) (16/40) Installing libfdisk (2.37.4-r0) (17/40) Installing sfdisk (2.37.4-r0) (18/40) Installing cfdisk (2.37.4-r0) (19/40) Installing util-linux (2.37.4-r0) (20/40) Installing util-linux-dev (2.37.4-r0) (21/40) Installing m4 (1.4.18-r1) (22/40) Installing libbz2 (1.0.8-r1) (23/40) Installing perl (5.30.3-r0) (24/40) Installing autoconf (2.69-r2) (25/40) Installing automake (1.16.2-r0) (26/40) Installing db-c++ (5.3.28-r1) (27/40) Installing db-dev (5.3.28-r1) (28/40) Installing groff (1.22.4-r1) (29/40) Installing readline (8.0.4-r0) (30/40) Installing bash (5.0.17-r0) Executing bash-5.0.17-r0.post-install (31/40) Installing libltdl (2.4.6-r7) (32/40) Installing libtool (2.4.6-r7) (33/40) Installing mosquitto-libs++ (1.6.9-r1) (34/40) Installing mosquitto-dev (1.6.9-r1) (35/40) Installing unixodbc (2.3.7-r2) (36/40) Installing unixodbc-dev (2.3.7-r2) (37/40) Installing .makedepends-openldap (20220311.100741) (38/40) Installing perl-error (0.17029-r0) (39/40) Installing perl-git (2.26.3-r0) (40/40) Installing git-perl (2.26.3-r0) Executing busybox-1.31.1-r21.trigger OK: 410 MiB in 125 packages >>> openldap: Cleaning up srcdir >>> openldap: Cleaning up pkgdir >>> openldap: Fetching https://distfiles.alpinelinux.org/distfiles/v3.12/openldap-2.4.58.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 curl: (22) The requested URL returned error: 404 >>> openldap: Fetching https://www.openldap.org/software/download/OpenLDAP/openldap-release/openldap-2.4.58.tgz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 1 5747k 1 98044 0 0 82868 0 0:01:11 0:00:01 0:01:10 82807 100 5747k 100 5747k 0 0 3020k 0 0:00:01 0:00:01 --:--:-- 3020k >>> openldap: Fetching https://distfiles.alpinelinux.org/distfiles/v3.12/openldap-2.4.58.tgz >>> openldap: Checking sha512sums... openldap-2.4.58.tgz: OK openldap-2.4-ppolicy.patch: OK openldap-2.4.11-libldap_r.patch: OK openldap-mqtt-overlay.patch: OK fix-manpages.patch: OK configs.patch: OK cacheflush.patch: OK slapd.initd: OK slapd.confd: OK >>> openldap: Unpacking /var/cache/distfiles/v3.12/openldap-2.4.58.tgz... >>> openldap: openldap-2.4-ppolicy.patch patching file clients/tools/common.c Hunk #1 succeeded at 1411 (offset 149 lines). >>> openldap: openldap-2.4.11-libldap_r.patch patching file servers/slapd/slapi/Makefile.in >>> openldap: openldap-mqtt-overlay.patch patching file contrib/slapd-modules/mqtt/Makefile patching file contrib/slapd-modules/mqtt/mqtt.c >>> openldap: fix-manpages.patch patching file doc/man/man1/ldapmodify.1 patching file doc/man/man5/ldap.conf.5 Hunk #1 succeeded at 319 (offset 2 lines). patching file doc/man/man8/slapd.8 >>> openldap: configs.patch patching file servers/slapd/slapd.conf patching file servers/slapd/slapd.ldif Hunk #4 succeeded at 86 (offset 1 line). >>> openldap: cacheflush.patch patching file libraries/liblmdb/mdb.c libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: linking file 'build/ltmain.sh' libtoolize: You should add the contents of the following files to 'aclocal.m4': libtoolize: '/usr/share/aclocal/libtool.m4' libtoolize: '/usr/share/aclocal/ltoptions.m4' libtoolize: '/usr/share/aclocal/ltsugar.m4' libtoolize: '/usr/share/aclocal/ltversion.m4' libtoolize: '/usr/share/aclocal/lt~obsolete.m4' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:1216: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1216: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1369: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1392: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1409: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1409: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1497: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1497: the top level configure.in:1893: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1893: the top level configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2515: the top level configure.in:1216: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2514: _AC_PREPROC_IFELSE is expanded from... ../../lib/autoconf/general.m4:2529: AC_PREPROC_IFELSE is expanded from... configure.in:1216: the top level configure.in:1369: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1369: the top level configure.in:1384: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1384: the top level configure.in:1385: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1385: the top level configure.in:1386: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1386: the top level configure.in:1387: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1387: the top level configure.in:1388: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1388: the top level configure.in:1390: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1390: the top level configure.in:1392: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1392: the top level configure.in:1397: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1397: the top level configure.in:1400: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1400: the top level configure.in:1401: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1401: the top level configure.in:1403: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1403: the top level configure.in:1405: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1405: the top level configure.in:1407: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1407: the top level configure.in:1409: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1409: the top level configure.in:1412: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:664: OL_PTHREAD_TRY is expanded from... configure.in:1412: the top level configure.in:1497: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2740: _AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... configure.in:1497: the top level configure.in:1893: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from... ../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from... ../../lib/autoconf/general.m4:2063: AC_CACHE_CHECK is expanded from... build/openldap.m4:295: OL_BDB_HEADER_VERSION is expanded from... build/openldap.m4:490: OL_BERKELEY_DB is expanded from... configure.in:1893: the top level configure.in:2515: warning: AC_LANG_CONFTEST: no AC_LANG_SOURCE call detected in body ../../lib/autoconf/lang.m4:193: AC_LANG_CONFTEST is expanded from... ../../lib/autoconf/general.m4:2601: _AC_COMPILE_IFELSE is expanded from... ../../lib/autoconf/general.m4:2617: AC_COMPILE_IFELSE is expanded from... configure.in:2515: the top level Configuring OpenLDAP 2.4.58-Release ... checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl checking target system type... x86_64-alpine-linux-musl checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes /bin/sh: can't open '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/build/missing': No such file or directory configure: WARNING: 'missing' script is too old or missing checking for a thread-safe mkdir -p... build/shtool install -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking configure arguments... done checking for ar... ar checking how to print strings... printf checking whether make supports the include directive... yes (GNU style) checking for x86_64-alpine-linux-musl-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for x86_64-alpine-linux-musl-objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... dlltool checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ar... (cached) ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C preprocessor... gcc -E checking whether we are using MS Visual C++... no checking for be_app in -lbe... no checking for x86_64-alpine-linux-musl-gcc... (cached) gcc checking whether we are using the GNU C compiler... (cached) yes checking whether gcc accepts -g... (cached) yes checking for gcc option to accept ISO C89... (cached) none needed checking whether gcc understands -c and -o together... (cached) yes checking dependency style of gcc... (cached) none checking for gcc depend flag... -M checking for afopen in -ls... no checking ltdl.h usability... yes checking ltdl.h presence... yes checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking arpa/inet.h usability... yes checking arpa/inet.h presence... yes checking for arpa/inet.h... yes checking arpa/nameser.h usability... yes checking arpa/nameser.h presence... yes checking for arpa/nameser.h... yes checking assert.h usability... yes checking assert.h presence... yes checking for assert.h... yes checking bits/types.h usability... no checking bits/types.h presence... no checking for bits/types.h... no checking conio.h usability... no checking conio.h presence... no checking for conio.h... no checking crypt.h usability... yes checking crypt.h presence... yes checking for crypt.h... yes checking direct.h usability... no checking direct.h presence... no checking for direct.h... no checking errno.h usability... yes checking errno.h presence... yes checking for errno.h... yes checking fcntl.h usability... yes checking fcntl.h presence... yes checking for fcntl.h... yes checking filio.h usability... no checking filio.h presence... no checking for filio.h... no checking getopt.h usability... yes checking getopt.h presence... yes checking for getopt.h... yes checking grp.h usability... yes checking grp.h presence... yes checking for grp.h... yes checking io.h usability... no checking io.h presence... no checking for io.h... no checking libutil.h usability... no checking libutil.h presence... no checking for libutil.h... no checking limits.h usability... yes checking limits.h presence... yes checking for limits.h... yes checking locale.h usability... yes checking locale.h presence... yes checking for locale.h... yes checking malloc.h usability... yes checking malloc.h presence... yes checking for malloc.h... yes checking for memory.h... (cached) yes checking psap.h usability... no checking psap.h presence... no checking for psap.h... no checking pwd.h usability... yes checking pwd.h presence... yes checking for pwd.h... yes checking process.h usability... no checking process.h presence... no checking for process.h... no checking sgtty.h usability... no checking sgtty.h presence... no checking for sgtty.h... no checking shadow.h usability... yes checking shadow.h presence... yes checking for shadow.h... yes checking stddef.h usability... yes checking stddef.h presence... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking sysexits.h usability... yes checking sysexits.h presence... yes checking for sysexits.h... yes checking sys/file.h usability... yes checking sys/file.h presence... yes checking for sys/file.h... yes checking sys/filio.h usability... no checking sys/filio.h presence... no checking for sys/filio.h... no checking sys/fstyp.h usability... no checking sys/fstyp.h presence... no checking for sys/fstyp.h... no checking sys/errno.h usability... yes checking sys/errno.h presence... yes checking for sys/errno.h... yes checking sys/ioctl.h usability... yes checking sys/ioctl.h presence... yes checking for sys/ioctl.h... yes checking sys/param.h usability... yes checking sys/param.h presence... yes checking for sys/param.h... yes checking sys/privgrp.h usability... no checking sys/privgrp.h presence... no checking for sys/privgrp.h... no checking sys/resource.h usability... yes checking sys/resource.h presence... yes checking for sys/resource.h... yes checking sys/select.h usability... yes checking sys/select.h presence... yes checking for sys/select.h... yes checking sys/socket.h usability... yes checking sys/socket.h presence... yes checking for sys/socket.h... yes checking for sys/stat.h... (cached) yes checking sys/syslog.h usability... yes checking sys/syslog.h presence... yes checking for sys/syslog.h... yes checking sys/time.h usability... yes checking sys/time.h presence... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking sys/uio.h usability... yes checking sys/uio.h presence... yes checking for sys/uio.h... yes checking sys/vmount.h usability... no checking sys/vmount.h presence... no checking for sys/vmount.h... no checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking utime.h usability... yes checking utime.h presence... yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for socket... yes checking for select... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking poll.h usability... yes checking poll.h presence... yes checking for poll.h... yes checking sys/poll.h usability... yes checking sys/poll.h presence... yes checking for sys/poll.h... yes checking sys/epoll.h usability... yes checking sys/epoll.h presence... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking sys/devpoll.h usability... no checking sys/devpoll.h presence... no checking for sys/devpoll.h... no checking declaration of sys_errlist... no checking existence of sys_errlist... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... no checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking sys/uuid.h usability... no checking sys/uuid.h presence... no checking for sys/uuid.h... no checking uuid/uuid.h usability... yes checking uuid/uuid.h presence... yes checking for uuid/uuid.h... yes checking for library containing uuid_generate... -luuid checking for library containing uuid_unparse_lower... none required checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking sys/un.h usability... yes checking sys/un.h presence... yes checking for sys/un.h... yes checking openssl/ssl.h usability... yes checking openssl/ssl.h presence... yes checking for openssl/ssl.h... yes checking for SSL_CTX_set_msg_callback in -lssl... yes checking OpenSSL library version (CRL checking capability)... yes checking for _beginthread... no checking pthread.h usability... yes checking pthread.h presence... yes checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking sched.h usability... yes checking sched.h presence... yes checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking db.h usability... yes checking db.h presence... yes checking for db.h... yes checking for Berkeley DB major version in db.h... 5 checking for Berkeley DB minor version in db.h... 3 checking if Berkeley DB version supported by BDB/HDB backends... yes checking for Berkeley DB link (-ldb-5.3)... yes checking for Berkeley DB library and header version match... yes checking for Berkeley DB thread support... yes checking for openlog... yes checking sql.h usability... yes checking sql.h presence... yes checking for sql.h... yes checking sqlext.h usability... yes checking sqlext.h presence... yes checking for sqlext.h... yes checking for SQLDriverConnect in -liodbc... no checking for SQLDriverConnect in -lodbc... yes checking sasl/sasl.h usability... yes checking sasl/sasl.h presence... yes checking for sasl/sasl.h... yes checking sasl.h usability... no checking sasl.h presence... no checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... yes checking for setproctitle... no checking for setproctitle in -lutil... no checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking return type of signal handlers... void checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether time.h and sys/time.h may both be included... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for _doprnt... no checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... no checking for strtouq... no checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no configure: WARNING: Use of --without-threads is recommended with back-shell checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap_r/Makefile config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-bdb/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-hdb/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-ndb/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-shell/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/shell-backends/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58 Entering subdirectory include make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' Making ldap_config.h make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' Entering subdirectory libraries make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o base64.o base64.c ../../build/mkversion -v "2.4.58" liblutil.a > version.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o entropy.o entropy.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sasl.o sasl.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o signal.o signal.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o hash.o hash.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o passfile.o passfile.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o md5.o md5.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o passwd.o passwd.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sha1.o sha1.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o getpass.o getpass.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o lockf.o lockf.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o utils.o utils.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o uuid.o uuid.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sockpair.o sockpair.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o avl.o avl.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o tavl.o tavl.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o meter.o meter.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o setproctitle.o setproctitle.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o getpeereid.o getpeereid.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o detach.o detach.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o version.o version.c ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o avl.o tavl.o meter.o setproctitle.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c assert.c ../../build/mkversion -v "2.4.58" liblber.la > version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c decode.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c encode.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c io.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c bprint.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c debug.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c memory.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c sockbuf.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c stdio.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o dtest.o dtest.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o etest.o etest.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o idtest.o idtest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c io.c -fPIC -DPIC -o .libs/io.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c assert.c -o assert.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c stdio.c -o stdio.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c debug.c -o debug.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c options.c -o options.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c bprint.c -o bprint.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c memory.c -o memory.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c io.c -o io.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c encode.c -o encode.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c sockbuf.c -o sockbuf.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c decode.c -o decode.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -Os -Wl,--as-needed -Wl,-soname -Wl,liblber-2.4.so.2 -o .libs/liblber-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "liblber-2.4.so.2" && ln -s "liblber-2.4.so.2.11.6" "liblber-2.4.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber-2.4.so.2.11.6" "liblber.so") libtool: link: ar cru .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c ../../build/mkversion -v "2.4.58" liblunicode.a > version.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ucstr.o ucstr.c touch .links gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ucdata.o ucdata.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ure.o ure.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o urestubs.o urestubs.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o version.o version.c ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c ../../build/mkversion -v "2.4.58" libldap.la > version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o apitest.o apitest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o dntest.o dntest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ftest.o ftest.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o test.o test.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o urltest.o urltest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -Os -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "libldap-2.4.so.2" && ln -s "libldap-2.4.so.2.11.6" "libldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap-2.4.so.2.11.6" "libldap.so") libtool: link: ar cru .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/urltest urltest.o ./.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ltest test.o ./.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ftest ftest.o ./.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/apitest apitest.o ./.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/dntest dntest.o ./.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c threads.c ../../build/mkversion -v "2.4.58" libldap_r.la > version.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rdwr.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rmutex.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tpool.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rq.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_posix.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_cthreads.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_thr.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_nt.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_pth.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_stub.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_debug.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c threads.c -fPIC -DPIC -o .libs/threads.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rmutex.c -fPIC -DPIC -o .libs/rmutex.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tpool.c -fPIC -DPIC -o .libs/tpool.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rq.c -fPIC -DPIC -o .libs/rq.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_cthreads.c -fPIC -DPIC -o .libs/thr_cthreads.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_stub.c -fPIC -DPIC -o .libs/thr_stub.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_thr.c -o thr_thr.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_cthreads.c -o thr_cthreads.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_pth.c -o thr_pth.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_nt.c -o thr_nt.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_stub.c -o thr_stub.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_debug.c -o thr_debug.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rdwr.c -o rdwr.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c threads.c -o threads.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c thr_posix.c -o thr_posix.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rmutex.c -o rmutex.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c rq.c -o rq.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tpool.c -o tpool.o >/dev/null 2>&1 touch .links /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c -fPIC -DPIC -o .libs/open.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c -fPIC -DPIC -o .libs/references.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c -fPIC -DPIC -o .libs/gssapi.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c -fPIC -DPIC -o .libs/free.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c bind.c -o bind.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c messages.c -o messages.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modify.c -o modify.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sort.c -o sort.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c gssapi.c -o gssapi.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c add.c -o add.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cancel.c -o cancel.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c free.c -o free.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c delete.c -o delete.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c abandon.c -o abandon.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c compare.c -o compare.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c controls.c -o controls.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c references.c -o references.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c search.c -o search.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c unbind.c -o unbind.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c error.c -o error.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c extended.c -o extended.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c open.c -o open.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c -fPIC -DPIC -o .libs/request.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c whoami.c -o whoami.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c -fPIC -DPIC -o .libs/url.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c passwd.c -o passwd.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sasl.c -o sasl.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c addentry.c -o addentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c -fPIC -DPIC -o .libs/options.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c -fPIC -DPIC -o .libs/print.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c -fPIC -DPIC -o .libs/string.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getentry.c -o getentry.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c filter.c -o filter.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getattr.c -o getattr.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c pagectrl.c -o pagectrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getvalues.c -o getvalues.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c -fPIC -DPIC -o .libs/charray.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c result.c -o result.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c print.c -o print.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c -fPIC -DPIC -o .libs/os-local.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c string.c -o string.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c -fPIC -DPIC -o .libs/utf-8.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c util-int.c -o util-int.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c init.c -o init.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c -fPIC -DPIC -o .libs/tls2.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c os-local.c -o os-local.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c -fPIC -DPIC -o .libs/tls_m.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c options.c -o options.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_g.c -o tls_g.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_m.c -o tls_m.o >/dev/null 2>&1 tls2.c: In function 'ldap_int_tls_connect': tls2.c:378:9: warning: implicit declaration of function 'ldap_pvt_tls_check_hostname' [-Wimplicit-function-declaration] 378 | err = ldap_pvt_tls_check_hostname( ld, ssl, host ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c -fPIC -DPIC -o .libs/dds.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c -fPIC -DPIC -o .libs/txn.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c charray.c -o charray.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c turn.c -o turn.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c -fPIC -DPIC -o .libs/assertion.o /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c dds.c -o dds.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ppolicy.c -o ppolicy.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c txn.c -o txn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c -fPIC -DPIC -o .libs/fetch.o gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o apitest.o apitest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c url.c -o url.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c assertion.c -o assertion.o >/dev/null 2>&1 gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o test.o test.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c stctrl.c -o stctrl.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c deref.c -o deref.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c fetch.c -o fetch.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c request.c -o request.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls2.c -o tls2.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c tls_o.c -o tls_o.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c schema.c -o schema.o >/dev/null 2>&1 libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c getdn.c -o getdn.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=compile gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../include -I../../include -DLDAP_R_COMPILE -I./../libldap -Os -fomit-frame-pointer -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto -Os -Wl,--as-needed -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "libldap_r-2.4.so.2" && ln -s "libldap_r-2.4.so.2.11.6" "libldap_r-2.4.so.2") libtool: link: (cd ".libs" && rm -f "libldap_r.so" && ln -s "libldap_r-2.4.so.2.11.6" "libldap_r.so") libtool: link: ar cru .libs/libldap_r.a threads.o rdwr.o rmutex.o tpool.o rq.o thr_posix.o thr_cthreads.o thr_thr.o thr_nt.o thr_pth.o thr_stub.o thr_debug.o bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o gssapi.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o tls_m.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldif.o fetch.o version.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldap_r.a libtool: link: ( cd ".libs" && rm -f "libldap_r.la" && ln -s "../libldap_r.la" "libldap_r.la" ) /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o apitest apitest.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ltest test.o libldap_r.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/apitest apitest.o ./.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ltest test.o ./.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lssl -lcrypto make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[2]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o config.o config.c ../../build/mkversion -v "2.4.58" librewrite.a > version.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o context.o context.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o info.o info.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapmap.o ldapmap.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o map.o map.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o params.o params.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o rule.o rule.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o session.o session.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o subst.o subst.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o var.o var.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o xmap.o xmap.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o rewrite.o rewrite.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o parse.o parse.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o version.o version.c ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Entering subdirectory clients make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients Entering subdirectory tools make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[2]: warning: -j24 forced in submake: resetting jobserver mode. gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapsearch.o ldapsearch.c ../../build/mkversion -v "2.4.58" -s ldapsearch > ldsversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o common.o common.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapmodify.o ldapmodify.c ../../build/mkversion -v "2.4.58" -s ldapmodify > ldmversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapdelete.o ldapdelete.c ../../build/mkversion -v "2.4.58" -s ldapdelete > lddversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapmodrdn.o ldapmodrdn.c ../../build/mkversion -v "2.4.58" -s ldapmodrdn > ldrversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldappasswd.o ldappasswd.c ../../build/mkversion -v "2.4.58" -s ldappasswd > ldpversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapwhoami.o ldapwhoami.c ../../build/mkversion -v "2.4.58" -s ldapwhoami > ldwversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapcompare.o ldapcompare.c ../../build/mkversion -v "2.4.58" -s ldapcompare > ldcversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapexop.o ldapexop.c ../../build/mkversion -v "2.4.58" -s ldapexop > ldeversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapurl.o ldapurl.c ../../build/mkversion -v "2.4.58" -s ldapurl > lduversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o lduversion.o lduversion.c /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldsversion.o ldsversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldmversion.o ldmversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o lddversion.o lddversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldrversion.o ldrversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldpversion.o ldpversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldwversion.o ldwversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldcversion.o ldcversion.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldeversion.o ldeversion.c /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Entering subdirectory servers make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers Entering subdirectory slapd make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[2]: warning: -j24 forced in submake: resetting jobserver mode. cd overlays; make -w -j24 --jobserver-auth=10,11 static building static backends... cd back-ldif; make -w -j24 --jobserver-auth=10,11 all gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o main.o main.c make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/mkversion -v "2.4.58" -s -n Versionstr slapd > version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o globals.o globals.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o bconfig.o bconfig.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o config.o config.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o daemon.o daemon.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o connection.o connection.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o search.o search.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o filter.o filter.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o add.o add.c gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o statover.o statover.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o cr.o cr.c rm -f version.c gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o overlays.o overlays.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o attr.o attr.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -c ldif.c rm -f version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o entry.o entry.c ../../../build/mkversion -v "2.4.58" ../liboverlays.a > version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o backend.o backend.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o backends.o backends.c ../../../build/mkversion -v "2.4.58" back_ldif > version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o result.o result.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o operation.o operation.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o dn.o dn.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o compare.o compare.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o modify.o modify.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o delete.o delete.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o modrdn.o modrdn.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ch_malloc.o ch_malloc.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o value.o value.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -c ldif.c -o ldif.o In file included from slap.h:49, from daemon.c:38: daemon.c: In function 'slap_listener': ../../include/ldap_log.h:175:38: warning: format '%ld' expects argument of type 'long int', but argument 4 has type 'ber_socket_t' {aka 'int'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ | | | ber_socket_t {aka int} ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ daemon.c:1906:2: note: in expansion of macro 'Debug' 1906 | Debug( LDAP_DEBUG_CONNS, | ^~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ava.o ava.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o bind.o bind.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o unbind.o unbind.c bconfig.c: In function 'config_rename_one': bconfig.c:4496:38: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 4496 | rc = ldap_bv2rdn( &e->e_name, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1165, from bconfig.c:21: ../../include/ldap.h:1718:9: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ bconfig.c: In function 'config_build_entry': bconfig.c:6514:31: warning: passing argument 3 of 'ldap_bv2rdn' from incompatible pointer type [-Wincompatible-pointer-types] 6514 | rc = ldap_bv2rdn( rdn, &rDN, &text, LDAP_DN_FORMAT_LDAP ); | ^~~~~ | | | const char ** In file included from ../../include/portable.h:1165, from bconfig.c:21: ../../include/ldap.h:1718:9: note: expected 'char **' but argument is of type 'const char **' 1718 | char **next, | ~~~~~~~^~~~ ../../include/ldap_cdefs.h:32:25: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o abandon.o abandon.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o filterentry.o filterentry.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o phonetic.o phonetic.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o acl.o acl.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o str2filter.o str2filter.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o aclparse.o aclparse.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o init.o init.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o user.o user.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o lock.o lock.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o controls.o controls.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o extended.o extended.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o passwd.o passwd.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o schema.o schema.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o schema_check.o schema_check.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o schema_init.o schema_init.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o schema_prep.o schema_prep.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o schemaparse.o schemaparse.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ad.o ad.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o at.o at.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o mr.o mr.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o syntax.o syntax.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o oc.o oc.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o saslauthz.o saslauthz.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o oidm.o oidm.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o starttls.o starttls.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o index.o index.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sets.o sets.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o referral.o referral.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o root_dse.o root_dse.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sasl.o sasl.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o module.o module.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o mra.o mra.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o mods.o mods.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o sl_malloc.o sl_malloc.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o zn_malloc.o zn_malloc.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o limits.o limits.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o operational.o operational.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o matchedValues.o matchedValues.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o cancel.o cancel.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o syncrepl.o syncrepl.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o backglue.o backglue.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o backover.o backover.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ctxcsn.o ctxcsn.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldapsync.o ldapsync.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o frontend.o frontend.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapadd.o slapadd.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapcat.o slapcat.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapcommon.o slapcommon.c /bin/sh ../../../libtool --tag=disable-shared --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -c version.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapdn.o slapdn.c In file included from slap.h:49, from syncrepl.c:27: syncrepl.c: In function 'syncrepl_message_to_op': ../../include/ldap_log.h:175:38: warning: format '%x' expects argument of type 'unsigned int', but argument 5 has type 'ldap_pvt_thread_t' {aka 'struct __pthread *'} [-Wformat=] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ~~~~~~ ../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ syncrepl.c:2576:2: note: in expansion of macro 'Debug' 2576 | Debug( LDAP_DEBUG_SYNC, "syncrepl_message_to_op: %s tid %x\n", | ^~~~~ syncrepl.c: In function 'syncrepl_entry': ../../include/ldap_log.h:182:38: warning: format '%x' expects argument of type 'unsigned int', but argument 7 has type 'ldap_pvt_thread_t' {aka 'struct __pthread *'} [-Wformat=] 182 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3), (arg4) ); \ | ^~~~~ ~~~~~~ syncrepl.c:3101:2: note: in expansion of macro 'Log4' 3101 | Log4( LDAP_DEBUG_SYNC, ldap_syslog_level, | ^~~~ gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapindex.o slapindex.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slappasswd.o slappasswd.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slaptest.o slaptest.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -c version.c -o version.o gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapauth.o slapauth.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapacl.o slapacl.c ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o component.o component.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o aci.o aci.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o alock.o alock.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o txn.o txn.c gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapschema.o slapschema.c ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a -rw-r--r-- 1 buildoze buildoze 41636 Mar 11 10:08 libbackends.a gcc -Os -fomit-frame-pointer -I../../include -I. -I./slapi -I. -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o version.o version.c /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/libldap_r.la ../../libraries/liblber/liblber.la -lltdl -luuid -lodbc -lsasl2 -lssl -lcrypto \ libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && gcc -Os -fomit-frame-pointer -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o controls.o extended.o passwd.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o alock.o txn.o slapschema.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so -luuid -lodbc -lsasl2 -lssl -lcrypto rm -f slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ ../../build/shtool mkln -s slapd $i; done cd back-monitor; make -w -j24 --jobserver-auth=10,11 all cd back-bdb; make -w -j24 --jobserver-auth=10,11 all cd back-dnssrv; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-monitor' cd back-hdb; make -w -j24 --jobserver-auth=10,11 all make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-bdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-ldap; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-dnssrv' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-mdb; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-hdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-meta; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldap' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-null; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-mdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-passwd; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-meta' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-relay; make -w -j24 --jobserver-auth=10,11 all cd back-shell; make -w -j24 --jobserver-auth=10,11 all cd back-sock; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-null' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-passwd' make[3]: warning: -j24 forced in submake: resetting jobserver mode. cd back-sql; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-relay' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-shell' cd overlays; make -w -j24 --jobserver-auth=10,11 dynamic make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sock' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sql' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: warning: -j24 forced in submake: resetting jobserver mode. rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c rm -f version.c rm -f version.c ../../../build/mkversion -v "2.4.58" back_monitor > version.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c rm -f version.c ../../../build/mkversion -v "2.4.58" back_dnssrv > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c ../../../build/mkversion -v "2.4.58" back_bdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c ../../../build/mkversion -v "2.4.58" back_ldap > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c ../../../build/mkversion -v "2.4.58" back_mdb > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c ../../../build/mkversion -v "2.4.58" back_meta > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c rm -f version.c rm -f version.c rm -f version.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c null.c rm -f version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c accesslog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c rm -f version.c ../../../build/mkversion -v "2.4.58" back_relay > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c auditlog.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c ../../../build/mkversion -v "2.4.58" back_passwd > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c op.c ../../../build/mkversion -v "2.4.58" back_shell > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c backend.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c collect.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c ../../../build/mkversion -v "2.4.58" back_sock > version.c ../../../build/mkversion -v "2.4.58" back_hdb > version.c ../../../build/mkversion -v "2.4.58" back_sql > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c ../../../build/mkversion -v "2.4.58" back_null > version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c constraint.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c database.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c opensock.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c fork.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dds.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c deref.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dyngroup.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c thread.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c conn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c entry-id.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dynlist.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c memberof.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c schema-map.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ppolicy.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c pcache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rww.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c refint.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sql-wrap.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c log.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c retcode.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwm.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c chain.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmconf.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c distproc.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmmap.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c pbind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c util.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c seqmod.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operation.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sent.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sssvlv.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c syncprov.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c translucent.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unique.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c listener.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ./../../../libraries/liblmdb/mdb.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c valsort.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c suffixmassage.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c api.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c time.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c map.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dbcache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c overlay.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c conn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ./../../../libraries/liblmdb/midl.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c candidates.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c result.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dncache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c error.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c refint.c -fPIC -DPIC -o .libs/refint.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c entry-id.c -fPIC -DPIC -o .libs/entry-id.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c util.c -fPIC -DPIC -o .libs/util.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c valsort.c -fPIC -DPIC -o .libs/valsort.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c api.c -fPIC -DPIC -o .libs/api.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unique.c -fPIC -DPIC -o .libs/unique.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c retcode.c -fPIC -DPIC -o .libs/retcode.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c schema-map.c -fPIC -DPIC -o .libs/schema-map.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c fork.c -fPIC -DPIC -o .libs/fork.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c thread.c -fPIC -DPIC -o .libs/thread.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c distproc.c -fPIC -DPIC -o .libs/distproc.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c entry.c -fPIC -DPIC -o .libs/entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c backend.c -fPIC -DPIC -o .libs/backend.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sent.c -fPIC -DPIC -o .libs/sent.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c null.c -fPIC -DPIC -o .libs/null.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwm.c -fPIC -DPIC -o .libs/rwm.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c op.c -fPIC -DPIC -o .libs/op.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c seqmod.c -fPIC -DPIC -o .libs/seqmod.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c log.c -fPIC -DPIC -o .libs/log.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c result.c -fPIC -DPIC -o .libs/result.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operation.c -fPIC -DPIC -o .libs/operation.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ./../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c database.c -fPIC -DPIC -o .libs/database.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c translucent.c -fPIC -DPIC -o .libs/translucent.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c rww.c -fPIC -DPIC -o .libs/rww.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c time.c -fPIC -DPIC -o .libs/time.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c overlay.c -fPIC -DPIC -o .libs/overlay.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c syncprov.c -fPIC -DPIC -o .libs/syncprov.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c ./../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c map.c -fPIC -DPIC -o .libs/map.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c listener.c -fPIC -DPIC -o .libs/listener.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la bind.c: In function 'ldap_back_prepare_conn': bind.c:714:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 714 | slap_client_keepalive(ld, &li->li_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ conn.c: In function 'meta_back_init_one_conn': conn.c:424:2: warning: implicit declaration of function 'slap_client_keepalive' [-Wimplicit-function-declaration] 424 | slap_client_keepalive(msc->msc_ld, &mt->mt_tls.sb_keepalive); | ^~~~~~~~~~~~~~~~~~~~~ /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la monitor.c: In function 'mdb_monitor_update': monitor.c:210:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 210 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_maxreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u monitor.c:216:47: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=] 216 | bv.bv_len = snprintf( buf, sizeof( buf ), "%lu", mei.me_numreaders ); | ~~^ ~~~~~~~~~~~~~~~~~ | | | | | unsigned int | long unsigned int | %u /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c trans.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.6 /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dyngroup-2.4.so.2" && ln -s "dyngroup-2.4.so.2.11.6" "dyngroup-2.4.so.2") libtool: link: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "auditlog-2.4.so.2" && ln -s "auditlog-2.4.so.2.11.6" "auditlog-2.4.so.2") libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup-2.4.so.2.11.6" "dyngroup.so") libtool: link: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog-2.4.so.2.11.6" "auditlog.so") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "seqmod-2.4.so.2" && ln -s "seqmod-2.4.so.2.11.6" "seqmod-2.4.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod-2.4.so.2.11.6" "seqmod.so") libtool: link: (cd ".libs" && rm -f "collect-2.4.so.2" && ln -s "collect-2.4.so.2.11.6" "collect-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect-2.4.so.2.11.6" "collect.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.6 libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.6 libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "refint-2.4.so.2" && ln -s "refint-2.4.so.2.11.6" "refint-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint-2.4.so.2.11.6" "refint.so") libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "deref-2.4.so.2" && ln -s "deref-2.4.so.2.11.6" "deref-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref-2.4.so.2.11.6" "deref.so") libtool: link: (cd ".libs" && rm -f "back_null-2.4.so.2" && ln -s "back_null-2.4.so.2.11.6" "back_null-2.4.so.2") libtool: link: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.6 /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null-2.4.so.2.11.6" "back_null.so") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "back_dnssrv-2.4.so.2" && ln -s "back_dnssrv-2.4.so.2.11.6" "back_dnssrv-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "valsort-2.4.so.2" && ln -s "valsort-2.4.so.2.11.6" "valsort-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv-2.4.so.2.11.6" "back_dnssrv.so") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort-2.4.so.2.11.6" "valsort.so") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl libtool: link: (cd ".libs" && rm -f "back_relay-2.4.so.2" && ln -s "back_relay-2.4.so.2.11.6" "back_relay-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay-2.4.so.2.11.6" "back_relay.so") libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) libtool: link: (cd ".libs" && rm -f "back_passwd-2.4.so.2" && ln -s "back_passwd-2.4.so.2.11.6" "back_passwd-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd-2.4.so.2.11.6" "back_passwd.so") libtool: link: (cd ".libs" && rm -f "back_shell-2.4.so.2" && ln -s "back_shell-2.4.so.2.11.6" "back_shell-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: (cd ".libs" && rm -f "back_sock-2.4.so.2" && ln -s "back_sock-2.4.so.2.11.6" "back_sock-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_shell.so" && ln -s "back_shell-2.4.so.2.11.6" "back_shell.so") libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) libtool: link: (cd ".libs" && rm -f "constraint-2.4.so.2" && ln -s "constraint-2.4.so.2.11.6" "constraint-2.4.so.2") make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-dnssrv' libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock-2.4.so.2.11.6" "back_sock.so") make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-relay' libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint-2.4.so.2.11.6" "constraint.so") libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-passwd' libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-null' libtool: link: ( cd ".libs" && rm -f "back_shell.la" && ln -s "../back_shell.la" "back_shell.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-shell' libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.6 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sock' libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "retcode-2.4.so.2" && ln -s "retcode-2.4.so.2.11.6" "retcode-2.4.so.2") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode-2.4.so.2.11.6" "retcode.so") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.6 libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "rwm-2.4.so.2" && ln -s "rwm-2.4.so.2.11.6" "rwm-2.4.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm-2.4.so.2.11.6" "rwm.so") libtool: link: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.6 libtool: link: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so /usr/lib/libltdl.so -Os -Wl,--as-needed -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "translucent-2.4.so.2" && ln -s "translucent-2.4.so.2.11.6" "translucent-2.4.so.2") libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent-2.4.so.2.11.6" "translucent.so") libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "unique-2.4.so.2" && ln -s "unique-2.4.so.2.11.6" "unique-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique-2.4.so.2.11.6" "unique.so") libtool: link: (cd ".libs" && rm -f "dynlist-2.4.so.2" && ln -s "dynlist-2.4.so.2.11.6" "dynlist-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv-2.4.so.2" && ln -s "sssvlv-2.4.so.2.11.6" "sssvlv-2.4.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv-2.4.so.2.11.6" "sssvlv.so") libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist-2.4.so.2.11.6" "dynlist.so") libtool: link: (cd ".libs" && rm -f "ppolicy-2.4.so.2" && ln -s "ppolicy-2.4.so.2.11.6" "ppolicy-2.4.so.2") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy-2.4.so.2.11.6" "ppolicy.so") libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.6 libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "memberof-2.4.so.2" && ln -s "memberof-2.4.so.2.11.6" "memberof-2.4.so.2") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof-2.4.so.2.11.6" "memberof.so") libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../slapi -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds-2.4.so.2" && ln -s "dds-2.4.so.2.11.6" "dds-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds-2.4.so.2.11.6" "dds.so") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.6 /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "back_monitor-2.4.so.2" && ln -s "back_monitor-2.4.so.2.11.6" "back_monitor-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_monitor.so" && ln -s "back_monitor-2.4.so.2.11.6" "back_monitor.so") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_monitor.la" && ln -s "../back_monitor.la" "back_monitor.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-monitor' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: (cd ".libs" && rm -f "back_bdb-2.4.so.2" && ln -s "back_bdb-2.4.so.2.11.6" "back_bdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_bdb.so" && ln -s "back_bdb-2.4.so.2.11.6" "back_bdb.so") libtool: link: ( cd ".libs" && rm -f "back_bdb.la" && ln -s "../back_bdb.la" "back_bdb.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-bdb' /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.6 libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: link: (cd ".libs" && rm -f "accesslog-2.4.so.2" && ln -s "accesslog-2.4.so.2.11.6" "accesslog-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog-2.4.so.2.11.6" "accesslog.so") libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) touch .links /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dbcache.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c trans.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c error.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lodbc -Os -Wl,--as-needed -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.6 libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c config.c -fPIC -DPIC -o .libs/config.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c search.c -fPIC -DPIC -o .libs/search.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c id2entry.c -fPIC -DPIC -o .libs/id2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c trans.c -fPIC -DPIC -o .libs/trans.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dbcache.c -fPIC -DPIC -o .libs/dbcache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c init.c -fPIC -DPIC -o .libs/init.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c key.c -fPIC -DPIC -o .libs/key.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c index.c -fPIC -DPIC -o .libs/index.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c error.c -fPIC -DPIC -o .libs/error.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c add.c -fPIC -DPIC -o .libs/add.o libtool: link: (cd ".libs" && rm -f "back_sql-2.4.so.2" && ln -s "back_sql-2.4.so.2.11.6" "back_sql-2.4.so.2") libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql-2.4.so.2.11.6" "back_sql.so") libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.6 libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sql' libtool: link: (cd ".libs" && rm -f "back_ldap-2.4.so.2" && ln -s "back_ldap-2.4.so.2.11.6" "back_ldap-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap-2.4.so.2.11.6" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.6 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldap' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c libtool: link: (cd ".libs" && rm -f "back_meta-2.4.so.2" && ln -s "back_meta-2.4.so.2.11.6" "back_meta-2.4.so.2") /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta-2.4.so.2.11.6" "back_meta.so") libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-meta' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c nextid.c -fPIC -DPIC -o .libs/nextid.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c cache.c -fPIC -DPIC -o .libs/cache.o libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c monitor.c -fPIC -DPIC -o .libs/monitor.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "syncprov-2.4.so.2" && ln -s "syncprov-2.4.so.2.11.6" "syncprov-2.4.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov-2.4.so.2.11.6" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I. -I./../back-bdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "pcache-2.4.so.2" && ln -s "pcache-2.4.so.2.11.6" "pcache-2.4.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache-2.4.so.2.11.6" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -ldb-5.3 ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "back_hdb-2.4.so.2" && ln -s "back_hdb-2.4.so.2.11.6" "back_hdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_hdb.so" && ln -s "back_hdb-2.4.so.2.11.6" "back_hdb.so") libtool: link: ( cd ".libs" && rm -f "back_hdb.la" && ln -s "../back_hdb.la" "back_hdb.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-hdb' /bin/sh ../../../libtool --tag=disable-static --mode=compile gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c libtool: compile: gcc -Os -fomit-frame-pointer -I../../../include -I../../../include -I.. -I./.. -I./../../../libraries/liblmdb -Os -fomit-frame-pointer -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/sh ../../../libtool --tag=disable-static --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -Os -Wl,--as-needed -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.6 libtool: link: (cd ".libs" && rm -f "back_mdb-2.4.so.2" && ln -s "back_mdb-2.4.so.2.11.6" "back_mdb-2.4.so.2") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb-2.4.so.2.11.6" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-mdb' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Entering subdirectory tests make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests Entering subdirectory progs make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[2]: warning: -j24 forced in submake: resetting jobserver mode. gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-tester.o slapd-tester.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-common.o slapd-common.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-search.o slapd-search.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-read.o slapd-read.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-addel.o slapd-addel.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-modrdn.o slapd-modrdn.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-modify.o slapd-modify.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-bind.o slapd-bind.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o slapd-mtread.o slapd-mtread.c gcc -Os -fomit-frame-pointer -I../../include -I../../include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -c -o ldif-filter.o ldif-filter.c slapd-addel.c: In function 'main': slapd-addel.c:176:36: warning: comparison between pointer and zero character constant [-Wpointer-compare] 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^~ slapd-addel.c:176:29: note: did you mean to dereference the pointer? 176 | if (( attrs == NULL ) || ( *attrs == '\0' )) { | ^ /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o ldif-filter ldif-filter.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/ldif-filter ldif-filter.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/libldap_r.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto /bin/sh ../../libtool --mode=link gcc -Os -fomit-frame-pointer -Wl,--as-needed -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto libtool: link: gcc -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/.libs/libldap.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a ../../libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Entering subdirectory doc make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc Entering subdirectory man make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[2]: warning: -j24 forced in submake: resetting jobserver mode. Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/mqtt' ../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c mqtt.c libtool: compile: gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c mqtt.c -fPIC -DPIC -o .libs/mqtt.o In file included from ../../../servers/slapd/slap.h:49, from mqtt.c:23: mqtt.c: In function 'mqtt_config_notify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:188:4: note: in expansion of macro 'Debug' 188 | Debug(LDAP_DEBUG_ANY, "mqtt_db_open: unable to find objectClass=\"%s\"\n", | ^~~~~ ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:203:4: note: in expansion of macro 'Debug' 203 | Debug(LDAP_DEBUG_ANY, "mqtt_db_config_notify: DN normalization failed for \"%s\": %d\n", | ^~~~~ mqtt.c: In function 'mqtt_send_notify': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:226:2: note: in expansion of macro 'Debug' 226 | Debug(LDAP_DEBUG_TRACE, "mqtt_send_notify: pub on topic '%s'\n", n->topic, 0, 0); | ^~~~~ mqtt.c: In function 'mqtt_on_connect': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:236:2: note: in expansion of macro 'Debug' 236 | Debug(LDAP_DEBUG_TRACE, "mqtt_on_connect: connected with status %d\n", rc, 0, 0); | ^~~~~ mqtt.c: In function 'mqtt_db_init': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:249:2: note: in expansion of macro 'Debug' 249 | Debug(LDAP_DEBUG_TRACE, "mqtt_db_init: initialize overlay\n", 0, 0, 0); | ^~~~~ mqtt.c: In function 'mqtt_db_destroy': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:260:2: note: in expansion of macro 'Debug' 260 | Debug(LDAP_DEBUG_TRACE, "mqtt_db_destroy: destroy overlay\n", 0, 0, 0); | ^~~~~ mqtt.c: In function 'mqtt_db_open': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:278:2: note: in expansion of macro 'Debug' 278 | Debug(LDAP_DEBUG_TRACE, "mqtt_db_open, id='%s'\n", id, 0, 0); | ^~~~~ mqtt.c: In function 'mqtt_db_close': ../../../include/ldap_log.h:175:38: warning: too many arguments for format [-Wformat-extra-args] 175 | lutil_debug( ldap_debug, (level), (fmt), (arg1), (arg2), (arg3) ); \ | ^~~~~ ../../../include/ldap_log.h:194:2: note: in expansion of macro 'Log3' 194 | Log3( (level), ldap_syslog_level, (fmt), (arg1), (arg2), (arg3) ) | ^~~~ mqtt.c:297:2: note: in expansion of macro 'Debug' 297 | Debug(LDAP_DEBUG_TRACE, "mqtt_db_close\n", 0, 0, 0); | ^~~~~ libtool: compile: gcc -g -O2 -Wall -I../../../include -I../../../include -I../../../servers/slapd -c mqtt.c -o mqtt.o >/dev/null 2>&1 ../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib/openldap -module -o mqtt.la mqtt.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lmosquitto libtool: link: gcc -shared -fPIC -DPIC .libs/mqtt.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../libraries/liblber/.libs/liblber.so -lmosquitto -g -O2 -Wl,-soname -Wl,mqtt.so.0 -o .libs/mqtt.so.0.0.0 libtool: link: (cd ".libs" && rm -f "mqtt.so.0" && ln -s "mqtt.so.0.0.0" "mqtt.so.0") libtool: link: (cd ".libs" && rm -f "mqtt.so" && ln -s "mqtt.so.0.0.0" "mqtt.so") libtool: link: ar cru .libs/mqtt.a mqtt.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/mqtt.a libtool: link: ( cd ".libs" && rm -f "mqtt.la" && ln -s "../mqtt.la" "mqtt.la" ) make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/mqtt' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/pbkdf2' ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 ../../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib/openldap -module -o pw-pbkdf2.la pw-pbkdf2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -lcrypto libtool: link: gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl ../../../../libraries/liblber/.libs/liblber.so -lcrypto -g -O2 -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0") libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so") libtool: link: ar cru .libs/pw-pbkdf2.a pw-pbkdf2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/pw-pbkdf2.a libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" ) make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/pbkdf2' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/sha2' ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c ../../../../libtool --mode=compile gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -Wall -I../../../../include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 ../../../../libtool --mode=link gcc -g -O2 -Wall -version-info 0:0:0 \ -rpath /usr/lib/openldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la libtool: link: gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../../../../libraries/libldap_r/.libs/libldap_r.so /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lsasl2 -lssl -lcrypto ../../../../libraries/liblber/.libs/liblber.so -g -O2 -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cru .libs/pw-sha2.a slapd-sha2.o sha2.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/sha2' aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' libtoolize: putting auxiliary files in '.'. libtoolize: copying file './ltmain.sh' libtoolize: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.in, libtoolize: and rerunning libtoolize and aclocal. libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:31: installing './compile' configure.in:13: installing './missing' examples/Makefile.am: installing './depcomp' automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... ./install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether the C++ compiler works... yes checking for C++ compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C++ compiler... yes checking whether g++ accepts -g... yes checking whether make supports the include directive... yes (GNU style) checking dependency style of g++... gcc3 checking build system type... x86_64-alpine-linux-musl checking host system type... x86_64-alpine-linux-musl checking how to print strings... printf checking for x86_64-alpine-linux-musl-gcc... gcc checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for a sed that does not truncate output... /bin/sed checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/x86_64-alpine-linux-musl/bin/ld checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert x86_64-alpine-linux-musl file names to x86_64-alpine-linux-musl format... func_convert_file_noop checking how to convert x86_64-alpine-linux-musl file names to toolchain format... func_convert_file_noop checking for /usr/x86_64-alpine-linux-musl/bin/ld option to reload object files... -r checking for x86_64-alpine-linux-musl-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-alpine-linux-musl-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alpine-linux-musl-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alpine-linux-musl-strip... no checking for strip... strip checking for x86_64-alpine-linux-musl-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alpine-linux-musl-mt... no checking for mt... no checking if : is a manifest tool... no checking how to run the C preprocessor... gcc -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking how to run the C++ preprocessor... g++ -E checking for ld used by g++... /usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64 checking if the linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) is GNU ld... yes checking whether the g++ linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking for g++ option to produce PIC... -fPIC -DPIC checking if g++ PIC flag -fPIC -DPIC works... yes checking if g++ static flag -static works... yes checking if g++ supports -c -o file.o... yes checking if g++ supports -c -o file.o... (cached) yes checking whether the g++ linker (/usr/x86_64-alpine-linux-musl/bin/ld -m elf_x86_64) supports shared libraries... yes checking dynamic linker characteristics... (cached) GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for main in -lresolv... yes checking for ber_strdup in -llber... yes checking for ldap_add_ext in -lldap... yes checking whether time.h and sys/time.h may both be included... yes checking termios.h usability... yes checking termios.h presence... yes checking for termios.h... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes checking lber.h presence... yes checking for lber.h... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating src/Makefile config.status: creating examples/Makefile config.status: creating src/config.h config.status: executing depfiles commands config.status: executing libtool commands Making all in src make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' make all-am make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c -o LDAPAddRequest.lo LDAPAddRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c -o LDAPAsynConnection.lo LDAPAsynConnection.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c -o LDAPAttribute.lo LDAPAttribute.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c -o LDAPAttributeList.lo LDAPAttributeList.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c -o LDAPAttrType.lo LDAPAttrType.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c -o LDAPBindRequest.lo LDAPBindRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c -o LDAPCompareRequest.lo LDAPCompareRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c -o LDAPConnection.lo LDAPConnection.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c -o LDAPConstraints.lo LDAPConstraints.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c -o LDAPControl.lo LDAPControl.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c -o LDAPControlSet.lo LDAPControlSet.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c -o LDAPDeleteRequest.lo LDAPDeleteRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c -o LDAPEntry.lo LDAPEntry.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c -o LDAPEntryList.lo LDAPEntryList.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c -o LDAPException.lo LDAPException.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c -o LDAPExtRequest.lo LDAPExtRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c -o LDAPExtResult.lo LDAPExtResult.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c -o LDAPMessage.lo LDAPMessage.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c -o LDAPMessageQueue.lo LDAPMessageQueue.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c -o LDAPModDNRequest.lo LDAPModDNRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c -o LDAPModification.lo LDAPModification.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c -o LDAPModifyRequest.lo LDAPModifyRequest.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c -o LDAPModList.lo LDAPModList.cpp /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c -o LDAPObjClass.lo LDAPObjClass.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -fPIC -DPIC -o .libs/LDAPControl.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -fPIC -DPIC -o .libs/LDAPEntry.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -fPIC -DPIC -o .libs/LDAPBindRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -fPIC -DPIC -o .libs/LDAPCompareRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -fPIC -DPIC -o .libs/LDAPAddRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -fPIC -DPIC -o .libs/LDAPMessageQueue.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -fPIC -DPIC -o .libs/LDAPModification.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -fPIC -DPIC -o .libs/LDAPDeleteRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -fPIC -DPIC -o .libs/LDAPAttributeList.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -fPIC -DPIC -o .libs/LDAPObjClass.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -fPIC -DPIC -o .libs/LDAPModifyRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -fPIC -DPIC -o .libs/LDAPExtRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -fPIC -DPIC -o .libs/LDAPModList.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -fPIC -DPIC -o .libs/LDAPConnection.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -fPIC -DPIC -o .libs/LDAPMessage.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -fPIC -DPIC -o .libs/LDAPExtResult.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -fPIC -DPIC -o .libs/LDAPAttribute.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -fPIC -DPIC -o .libs/LDAPControlSet.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -fPIC -DPIC -o .libs/LDAPConstraints.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -fPIC -DPIC -o .libs/LDAPModDNRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -fPIC -DPIC -o .libs/LDAPAttrType.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -fPIC -DPIC -o .libs/LDAPAsynConnection.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -fPIC -DPIC -o .libs/LDAPEntryList.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -fPIC -DPIC -o .libs/LDAPException.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntryList.lo -MD -MP -MF .deps/LDAPEntryList.Tpo -c LDAPEntryList.cpp -o LDAPEntryList.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAddRequest.lo -MD -MP -MF .deps/LDAPAddRequest.Tpo -c LDAPAddRequest.cpp -o LDAPAddRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPException.lo -MD -MP -MF .deps/LDAPException.Tpo -c LDAPException.cpp -o LDAPException.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModifyRequest.lo -MD -MP -MF .deps/LDAPModifyRequest.Tpo -c LDAPModifyRequest.cpp -o LDAPModifyRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModDNRequest.lo -MD -MP -MF .deps/LDAPModDNRequest.Tpo -c LDAPModDNRequest.cpp -o LDAPModDNRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPCompareRequest.lo -MD -MP -MF .deps/LDAPCompareRequest.Tpo -c LDAPCompareRequest.cpp -o LDAPCompareRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttribute.lo -MD -MP -MF .deps/LDAPAttribute.Tpo -c LDAPAttribute.cpp -o LDAPAttribute.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttrType.lo -MD -MP -MF .deps/LDAPAttrType.Tpo -c LDAPAttrType.cpp -o LDAPAttrType.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAttributeList.lo -MD -MP -MF .deps/LDAPAttributeList.Tpo -c LDAPAttributeList.cpp -o LDAPAttributeList.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModification.lo -MD -MP -MF .deps/LDAPModification.Tpo -c LDAPModification.cpp -o LDAPModification.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConstraints.lo -MD -MP -MF .deps/LDAPConstraints.Tpo -c LDAPConstraints.cpp -o LDAPConstraints.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPEntry.lo -MD -MP -MF .deps/LDAPEntry.Tpo -c LDAPEntry.cpp -o LDAPEntry.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControl.lo -MD -MP -MF .deps/LDAPControl.Tpo -c LDAPControl.cpp -o LDAPControl.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessage.lo -MD -MP -MF .deps/LDAPMessage.Tpo -c LDAPMessage.cpp -o LDAPMessage.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPControlSet.lo -MD -MP -MF .deps/LDAPControlSet.Tpo -c LDAPControlSet.cpp -o LDAPControlSet.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPDeleteRequest.lo -MD -MP -MF .deps/LDAPDeleteRequest.Tpo -c LDAPDeleteRequest.cpp -o LDAPDeleteRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtRequest.lo -MD -MP -MF .deps/LDAPExtRequest.Tpo -c LDAPExtRequest.cpp -o LDAPExtRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPObjClass.lo -MD -MP -MF .deps/LDAPObjClass.Tpo -c LDAPObjClass.cpp -o LDAPObjClass.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPBindRequest.lo -MD -MP -MF .deps/LDAPBindRequest.Tpo -c LDAPBindRequest.cpp -o LDAPBindRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPExtResult.lo -MD -MP -MF .deps/LDAPExtResult.Tpo -c LDAPExtResult.cpp -o LDAPExtResult.o >/dev/null 2>&1 mv -f .deps/LDAPEntryList.Tpo .deps/LDAPEntryList.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c -o LDAPRebind.lo LDAPRebind.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPModList.lo -MD -MP -MF .deps/LDAPModList.Tpo -c LDAPModList.cpp -o LDAPModList.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPConnection.lo -MD -MP -MF .deps/LDAPConnection.Tpo -c LDAPConnection.cpp -o LDAPConnection.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -fPIC -DPIC -o .libs/LDAPRebind.o mv -f .deps/LDAPAddRequest.Tpo .deps/LDAPAddRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c -o LDAPRebindAuth.lo LDAPRebindAuth.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPMessageQueue.lo -MD -MP -MF .deps/LDAPMessageQueue.Tpo -c LDAPMessageQueue.cpp -o LDAPMessageQueue.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -fPIC -DPIC -o .libs/LDAPRebindAuth.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPAsynConnection.lo -MD -MP -MF .deps/LDAPAsynConnection.Tpo -c LDAPAsynConnection.cpp -o LDAPAsynConnection.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebind.lo -MD -MP -MF .deps/LDAPRebind.Tpo -c LDAPRebind.cpp -o LDAPRebind.o >/dev/null 2>&1 mv -f .deps/LDAPException.Tpo .deps/LDAPException.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c -o LDAPReferenceList.lo LDAPReferenceList.cpp mv -f .deps/LDAPDeleteRequest.Tpo .deps/LDAPDeleteRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c -o LDAPRequest.lo LDAPRequest.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -fPIC -DPIC -o .libs/LDAPReferenceList.o mv -f .deps/LDAPEntry.Tpo .deps/LDAPEntry.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c -o LDAPResult.lo LDAPResult.cpp mv -f .deps/LDAPAttributeList.Tpo .deps/LDAPAttributeList.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c -o LDAPSaslBindResult.lo LDAPSaslBindResult.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -fPIC -DPIC -o .libs/LDAPRequest.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -fPIC -DPIC -o .libs/LDAPResult.o mv -f .deps/LDAPModifyRequest.Tpo .deps/LDAPModifyRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c -o LDAPSchema.lo LDAPSchema.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -fPIC -DPIC -o .libs/LDAPSaslBindResult.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRebindAuth.lo -MD -MP -MF .deps/LDAPRebindAuth.Tpo -c LDAPRebindAuth.cpp -o LDAPRebindAuth.o >/dev/null 2>&1 mv -f .deps/LDAPExtRequest.Tpo .deps/LDAPExtRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c -o LDAPSearchReference.lo LDAPSearchReference.cpp mv -f .deps/LDAPCompareRequest.Tpo .deps/LDAPCompareRequest.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c -o LDAPSearchRequest.lo LDAPSearchRequest.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -fPIC -DPIC -o .libs/LDAPSchema.o mv -f .deps/LDAPModification.Tpo .deps/LDAPModification.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c -o LDAPSearchResult.lo LDAPSearchResult.cpp mv -f .deps/LDAPModDNRequest.Tpo .deps/LDAPModDNRequest.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -fPIC -DPIC -o .libs/LDAPSearchReference.o /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c -o LDAPSearchResults.lo LDAPSearchResults.cpp mv -f .deps/LDAPRebind.Tpo .deps/LDAPRebind.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c -o LDAPUrl.lo LDAPUrl.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -fPIC -DPIC -o .libs/LDAPSearchRequest.o mv -f .deps/LDAPMessage.Tpo .deps/LDAPMessage.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c -o LDAPUrlList.lo LDAPUrlList.cpp mv -f .deps/LDAPControl.Tpo .deps/LDAPControl.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c -o LdifReader.lo LdifReader.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -fPIC -DPIC -o .libs/LDAPSearchResult.o mv -f .deps/LDAPAttrType.Tpo .deps/LDAPAttrType.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c -o LdifWriter.lo LdifWriter.cpp mv -f .deps/LDAPConstraints.Tpo .deps/LDAPConstraints.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c -o SaslInteraction.lo SaslInteraction.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -fPIC -DPIC -o .libs/LDAPSearchResults.o mv -f .deps/LDAPModList.Tpo .deps/LDAPModList.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c -o SaslInteractionHandler.lo SaslInteractionHandler.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -fPIC -DPIC -o .libs/LDAPUrl.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -fPIC -DPIC -o .libs/LdifReader.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -fPIC -DPIC -o .libs/LDAPUrlList.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -fPIC -DPIC -o .libs/LdifWriter.o mv -f .deps/LDAPAttribute.Tpo .deps/LDAPAttribute.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c -o StringList.lo StringList.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -fPIC -DPIC -o .libs/SaslInteraction.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -fPIC -DPIC -o .libs/SaslInteractionHandler.o mv -f .deps/LDAPControlSet.Tpo .deps/LDAPControlSet.Plo /bin/sh ../libtool --tag=CXX --mode=compile g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c -o TlsOptions.lo TlsOptions.cpp libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -fPIC -DPIC -o .libs/TlsOptions.o libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -fPIC -DPIC -o .libs/StringList.o mv -f .deps/LDAPBindRequest.Tpo .deps/LDAPBindRequest.Plo mv -f .deps/LDAPObjClass.Tpo .deps/LDAPObjClass.Plo mv -f .deps/LDAPExtResult.Tpo .deps/LDAPExtResult.Plo mv -f .deps/LDAPRebindAuth.Tpo .deps/LDAPRebindAuth.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPReferenceList.lo -MD -MP -MF .deps/LDAPReferenceList.Tpo -c LDAPReferenceList.cpp -o LDAPReferenceList.o >/dev/null 2>&1 mv -f .deps/LDAPConnection.Tpo .deps/LDAPConnection.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSaslBindResult.lo -MD -MP -MF .deps/LDAPSaslBindResult.Tpo -c LDAPSaslBindResult.cpp -o LDAPSaslBindResult.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResults.lo -MD -MP -MF .deps/LDAPSearchResults.Tpo -c LDAPSearchResults.cpp -o LDAPSearchResults.o >/dev/null 2>&1 mv -f .deps/LDAPMessageQueue.Tpo .deps/LDAPMessageQueue.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchResult.lo -MD -MP -MF .deps/LDAPSearchResult.Tpo -c LDAPSearchResult.cpp -o LDAPSearchResult.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPRequest.lo -MD -MP -MF .deps/LDAPRequest.Tpo -c LDAPRequest.cpp -o LDAPRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifWriter.lo -MD -MP -MF .deps/LdifWriter.Tpo -c LdifWriter.cpp -o LdifWriter.o >/dev/null 2>&1 mv -f .deps/LDAPAsynConnection.Tpo .deps/LDAPAsynConnection.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteraction.lo -MD -MP -MF .deps/SaslInteraction.Tpo -c SaslInteraction.cpp -o SaslInteraction.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPResult.lo -MD -MP -MF .deps/LDAPResult.Tpo -c LDAPResult.cpp -o LDAPResult.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT SaslInteractionHandler.lo -MD -MP -MF .deps/SaslInteractionHandler.Tpo -c SaslInteractionHandler.cpp -o SaslInteractionHandler.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT StringList.lo -MD -MP -MF .deps/StringList.Tpo -c StringList.cpp -o StringList.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchReference.lo -MD -MP -MF .deps/LDAPSearchReference.Tpo -c LDAPSearchReference.cpp -o LDAPSearchReference.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrl.lo -MD -MP -MF .deps/LDAPUrl.Tpo -c LDAPUrl.cpp -o LDAPUrl.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSchema.lo -MD -MP -MF .deps/LDAPSchema.Tpo -c LDAPSchema.cpp -o LDAPSchema.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT TlsOptions.lo -MD -MP -MF .deps/TlsOptions.Tpo -c TlsOptions.cpp -o TlsOptions.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPSearchRequest.lo -MD -MP -MF .deps/LDAPSearchRequest.Tpo -c LDAPSearchRequest.cpp -o LDAPSearchRequest.o >/dev/null 2>&1 libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LDAPUrlList.lo -MD -MP -MF .deps/LDAPUrlList.Tpo -c LDAPUrlList.cpp -o LDAPUrlList.o >/dev/null 2>&1 mv -f .deps/SaslInteraction.Tpo .deps/SaslInteraction.Plo mv -f .deps/LDAPSaslBindResult.Tpo .deps/LDAPSaslBindResult.Plo mv -f .deps/LDAPSearchResults.Tpo .deps/LDAPSearchResults.Plo mv -f .deps/LDAPReferenceList.Tpo .deps/LDAPReferenceList.Plo mv -f .deps/LdifWriter.Tpo .deps/LdifWriter.Plo mv -f .deps/LDAPSearchResult.Tpo .deps/LDAPSearchResult.Plo mv -f .deps/LDAPRequest.Tpo .deps/LDAPRequest.Plo libtool: compile: g++ -DHAVE_CONFIG_H -I. -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT LdifReader.lo -MD -MP -MF .deps/LdifReader.Tpo -c LdifReader.cpp -o LdifReader.o >/dev/null 2>&1 mv -f .deps/SaslInteractionHandler.Tpo .deps/SaslInteractionHandler.Plo mv -f .deps/LDAPResult.Tpo .deps/LDAPResult.Plo mv -f .deps/StringList.Tpo .deps/StringList.Plo mv -f .deps/TlsOptions.Tpo .deps/TlsOptions.Plo mv -f .deps/LDAPUrlList.Tpo .deps/LDAPUrlList.Plo mv -f .deps/LDAPSearchReference.Tpo .deps/LDAPSearchReference.Plo mv -f .deps/LDAPSearchRequest.Tpo .deps/LDAPSearchRequest.Plo mv -f .deps/LDAPSchema.Tpo .deps/LDAPSchema.Plo mv -f .deps/LDAPUrl.Tpo .deps/LDAPUrl.Plo mv -f .deps/LdifReader.Tpo .deps/LdifReader.Plo /bin/sh ../libtool --tag=CXX --mode=link g++ -Os -fomit-frame-pointer -version-info 0:0:0 -Wl,--as-needed -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs libtool: link: g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib/crti.o /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -Wl,-rpath -Wl,/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs/libldap.so -lsasl2 -lssl -lcrypto /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0 -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../x86_64-alpine-linux-musl/lib/../lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib -L/lib/../lib -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../x86_64-alpine-linux-musl/lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../.. -lstdc++ -lm -lssp_nonshared -lc -lgcc_s /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/crtendS.o /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib/crtn.o -Os -Wl,--as-needed -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: link: (cd ".libs" && rm -f "libldapcpp.so.0" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so.0") libtool: link: (cd ".libs" && rm -f "libldapcpp.so" && ln -s "libldapcpp.so.0.0.0" "libldapcpp.so") libtool: link: ar cru .libs/libldapcpp.a LDAPAddRequest.o LDAPAsynConnection.o LDAPAttribute.o LDAPAttributeList.o LDAPAttrType.o LDAPBindRequest.o LDAPCompareRequest.o LDAPConnection.o LDAPConstraints.o LDAPControl.o LDAPControlSet.o LDAPDeleteRequest.o LDAPEntry.o LDAPEntryList.o LDAPException.o LDAPExtRequest.o LDAPExtResult.o LDAPMessage.o LDAPMessageQueue.o LDAPModDNRequest.o LDAPModification.o LDAPModifyRequest.o LDAPModList.o LDAPObjClass.o LDAPRebind.o LDAPRebindAuth.o LDAPReferenceList.o LDAPRequest.o LDAPResult.o LDAPSaslBindResult.o LDAPSchema.o LDAPSearchReference.o LDAPSearchRequest.o LDAPSearchResult.o LDAPSearchResults.o LDAPUrl.o LDAPUrlList.o LdifReader.o LdifWriter.o SaslInteraction.o SaslInteractionHandler.o StringList.o TlsOptions.o ar: `u' modifier ignored since `D' is the default (see `U') libtool: link: ranlib .libs/libldapcpp.a libtool: link: ( cd ".libs" && rm -f "libldapcpp.la" && ln -s "../libldapcpp.la" "libldapcpp.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' Making all in examples make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT main.o -MD -MP -MF .deps/main.Tpo -c -o main.o main.cpp g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT readSchema.o -MD -MP -MF .deps/readSchema.Tpo -c -o readSchema.o readSchema.cpp g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT startTls.o -MD -MP -MF .deps/startTls.Tpo -c -o startTls.o startTls.cpp g++ -DHAVE_CONFIG_H -I. -I../src -I../src -I/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include -Os -fomit-frame-pointer -Os -fomit-frame-pointer -MT urlTest.o -MD -MP -MF .deps/urlTest.Tpo -c -o urlTest.o urlTest.cpp mv -f .deps/urlTest.Tpo .deps/urlTest.Po /bin/sh ../libtool --tag=CXX --mode=link g++ -Os -fomit-frame-pointer -Wl,--as-needed -o urlTest urlTest.o ../src/libldapcpp.la -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs libtool: link: g++ -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/urlTest urlTest.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../src/.libs/libldapcpp.so -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs/libldap.so -lsasl2 -lssl -lcrypto /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lresolv mv -f .deps/main.Tpo .deps/main.Po /bin/sh ../libtool --tag=CXX --mode=link g++ -Os -fomit-frame-pointer -Wl,--as-needed -o main main.o ../src/libldapcpp.la -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs mv -f .deps/startTls.Tpo .deps/startTls.Po /bin/sh ../libtool --tag=CXX --mode=link g++ -Os -fomit-frame-pointer -Wl,--as-needed -o startTls startTls.o ../src/libldapcpp.la -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs mv -f .deps/readSchema.Tpo .deps/readSchema.Po /bin/sh ../libtool --tag=CXX --mode=link g++ -Os -fomit-frame-pointer -Wl,--as-needed -o readSchema readSchema.o ../src/libldapcpp.la -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs libtool: link: g++ -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/main main.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../src/.libs/libldapcpp.so -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs/libldap.so -lsasl2 -lssl -lcrypto /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lresolv libtool: link: g++ -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/startTls startTls.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../src/.libs/libldapcpp.so -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs/libldap.so -lsasl2 -lssl -lcrypto /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lresolv libtool: link: g++ -Os -fomit-frame-pointer -Wl,--as-needed -o .libs/readSchema readSchema.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs ../src/.libs/libldapcpp.so -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs/libldap.so -lsasl2 -lssl -lcrypto /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs/liblber.so -lresolv make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' >>> WARNING: openldap: APKBUILD does not run any tests! Alpine policy will soon require that packages have any relevant testsuites run during the build process. To fix, either define a check() function, or declare !check in $options to indicate the package does not have a testsuite. >>> openldap: Entering fakeroot... Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58 Entering subdirectory include make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' Entering subdirectory libraries make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Entering subdirectory clients make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients Entering subdirectory tools make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Entering subdirectory servers make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers Entering subdirectory slapd make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[2]: warning: -j24 forced in submake: resetting jobserver mode. cd overlays; make -w -j24 --jobserver-auth=10,11 static building static backends... cd back-ldif; make -w -j24 --jobserver-auth=10,11 all make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Nothing to be done for 'static'. make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' cd overlays; make -w -j24 --jobserver-auth=10,11 dynamic make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Nothing to be done for 'dynamic'. make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Entering subdirectory tests make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests Entering subdirectory progs make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Entering subdirectory doc make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc Entering subdirectory man make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[2]: warning: -j24 forced in submake: resetting jobserver mode. Making all in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[3]: warning: -j24 forced in submake: resetting jobserver mode. PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.4.58%" \ -e 's%ETCDIR%/etc/openldap%g' \ -e 's%LOCALSTATEDIR%/var/lib/openldap%' \ -e 's%SYSCONFDIR%/etc/openldap%' \ -e 's%DATADIR%/usr/share/openldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/openldap%' \ -e 's%RELEASEDATE%2021/03/16%' \ ./$page \ | (cd .; soelim -) > $page.tmp; \ done make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58 Entering subdirectory include make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' ../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/include for header in ./lber.h lber_types.h \ ./ldap.h ./ldap_cdefs.h \ ./ldap_schema.h ./ldap_utf8.h \ ./slapi-plugin.h ldap_features.h \ ./ldif.h ./openldap.h ; \ do \ ../build/shtool install -c -m 644 $header /home/buildozer/aports/main/openldap/pkg/openldap/usr/include; \ done make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/include' Entering subdirectory libraries make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries Entering subdirectory liblutil make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblutil' Entering subdirectory liblber make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' make[2]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 liblber.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: install: ../../build/shtool install -c -m 644 .libs/liblber-2.4.so.2.11.6 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/liblber-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f liblber-2.4.so.2.11.6 liblber-2.4.so.2 || { rm -f liblber-2.4.so.2 && ln -s liblber-2.4.so.2.11.6 liblber-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f liblber-2.4.so.2.11.6 liblber.so || { rm -f liblber.so && ln -s liblber-2.4.so.2.11.6 liblber.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/liblber.la libtool: install: ../../build/shtool install -c -m 644 .libs/liblber.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/liblber.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/liblber.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/liblber.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: finish: PATH="/bin:/sbin:/bin:/sbin:/usr/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/sbin" ldconfig -n /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber' Entering subdirectory liblunicode make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblunicode' Entering subdirectory libldap make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' make[2]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: warning: relinking 'libldap.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -llber -lsasl2 -lssl -lcrypto -Os -Wl,--as-needed -Wl,-soname -Wl,libldap-2.4.so.2 -o .libs/libldap-2.4.so.2.11.6 libtool: install: ../../build/shtool install -c -m 644 .libs/libldap-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldap-2.4.so.2.11.6 libldap-2.4.so.2 || { rm -f libldap-2.4.so.2 && ln -s libldap-2.4.so.2.11.6 libldap-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldap-2.4.so.2.11.6 libldap.so || { rm -f libldap.so && ln -s libldap-2.4.so.2.11.6 libldap.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap.la libtool: install: ../../build/shtool install -c -m 644 .libs/libldap.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: finish: PATH="/bin:/sbin:/bin:/sbin:/usr/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/sbin" ldconfig -n /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap installing ldap.conf in /etc/openldap ../../build/shtool install -c -m 644 ./ldap.conf /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/ldap.conf make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap' Entering subdirectory libldap_r make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' make[2]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 644 libldap_r.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: warning: relinking 'libldap_r.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib -o libldap_r.la threads.lo rdwr.lo rmutex.lo tpool.lo rq.lo thr_posix.lo thr_cthreads.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_stub.lo thr_debug.lo bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo gssapi.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo tls_m.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldif.lo fetch.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lssl -lcrypto -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/threads.o .libs/rdwr.o .libs/rmutex.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_cthreads.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_stub.o .libs/thr_debug.o .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/gssapi.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/tls_m.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldif.o .libs/fetch.o .libs/version.o -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -llber -lsasl2 -lssl -lcrypto -Os -Wl,--as-needed -Wl,-soname -Wl,libldap_r-2.4.so.2 -o .libs/libldap_r-2.4.so.2.11.6 libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap_r-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.6 libldap_r-2.4.so.2 || { rm -f libldap_r-2.4.so.2 && ln -s libldap_r-2.4.so.2.11.6 libldap_r-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldap_r-2.4.so.2.11.6 libldap_r.so || { rm -f libldap_r.so && ln -s libldap_r-2.4.so.2.11.6 libldap_r.so; }; }) libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap_r.la libtool: install: ../../build/shtool install -c -m 644 .libs/libldap_r.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap_r.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap_r.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldap_r.a libtool: warning: remember to run 'libtool --finish /usr/lib' /bin/sh ../../libtool --mode=finish /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib libtool: finish: PATH="/bin:/sbin:/bin:/sbin:/usr/bin:/usr/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/sbin" ldconfig -n /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib ---------------------------------------------------------------------- Libraries have been installed in: /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib If you ever happen to want to link against installed libraries in a given directory, LIBDIR, you must either use libtool, and specify the full pathname of the library, or use the '-LLIBDIR' flag during linking and do at least one of the following: - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable during execution - add LIBDIR to the 'LD_RUN_PATH' environment variable during linking - use the '-Wl,-rpath -Wl,LIBDIR' linker flag See any operating system documentation about shared libraries for more information, such as the ld(1) and ld.so(8) manual pages. ---------------------------------------------------------------------- make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap_r' Entering subdirectory librewrite make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/librewrite' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries' Entering subdirectory clients make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients Entering subdirectory tools make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[2]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapsearch /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapsearch libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodify /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapmodify libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapdelete /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapdelete libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapmodrdn /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapmodrdn libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldappasswd /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldappasswd libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapwhoami /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapwhoami libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapcompare /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapcompare libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapexop /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapexop libtool: warning: '../../libraries/libldap/libldap.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' libtool: install: ../../build/shtool install -c -m 755 .libs/ldapurl /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapurl rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapadd ../../build/shtool mkln -s /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapmodify /home/buildozer/aports/main/openldap/pkg/openldap/usr/bin/ldapadd make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients/tools' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/clients' Entering subdirectory servers make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers Entering subdirectory slapd make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[2]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/sbin ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema ../../build/shtool install -c -m 600 slapd.conf.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf.default ../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/var/lib/openldap/run for i in slapadd slapcat slapdn slapindex slappasswd slaptest slapauth slapacl slapschema; do \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/sbin/$i; \ ../../build/shtool mkln -s -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/slapd /home/buildozer/aports/main/openldap/pkg/openldap/usr/sbin/$i; \ done ../../build/shtool install -c -m 444 schema/README /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/README /bin/sh ../../libtool --mode=install ../../build/shtool install -c -m 755 \ slapd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib if test ! -f /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf; then \ echo "installing slapd.conf in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.conf.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf"; \ ../../build/shtool install -c -m 600 slapd.conf.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf" ; \ fi installing slapd.conf in /etc/openldap ../../build/shtool install -c -m 600 slapd.conf.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.conf ../../build/shtool install -c -m 444 schema/collective.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/collective.ldif libtool: warning: '../../libraries/libldap_r/libldap_r.la' has not been installed in '/usr/lib' libtool: warning: '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/liblber.la' has not been installed in '/usr/lib' ../../build/shtool install -c -m 600 ./DB_CONFIG \ /home/buildozer/aports/main/openldap/pkg/openldap/var/lib/openldap/openldap-data/DB_CONFIG.example libtool: warning: '../../libraries/liblber/liblber.la' has not been installed in '/usr/lib' ../../build/shtool install -c -m 600 slapd.ldif.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif.default libtool: install: ../../build/shtool install -c -m 755 .libs/slapd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/slapd ../../build/shtool install -c -m 444 schema/corba.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/corba.ldif if test ! -f /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif; then \ echo "installing slapd.ldif in /etc/openldap"; \ echo "../../build/shtool install -c -m 600 slapd.ldif.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif"; \ ../../build/shtool install -c -m 600 slapd.ldif.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif; \ else \ echo "PRESERVING EXISTING CONFIGURATION FILE /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif" ; \ fi installing slapd.ldif in /etc/openldap ../../build/shtool install -c -m 600 slapd.ldif.tmp /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/slapd.ldif ../../build/shtool install -c -m 600 ./DB_CONFIG \ /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/DB_CONFIG.example cd back-bdb; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-bdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool install -c -m 444 schema/core.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/core.ldif ../../build/shtool install -c -m 444 schema/cosine.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/cosine.ldif /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_bdb.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap ../../build/shtool install -c -m 444 schema/duaconf.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/duaconf.ldif libtool: warning: relinking 'back_bdb.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-bdb; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_bdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo trans.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) ../../build/shtool install -c -m 444 schema/dyngroup.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/dyngroup.ldif ../../build/shtool install -c -m 444 schema/inetorgperson.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/inetorgperson.ldif ../../build/shtool install -c -m 444 schema/java.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/java.ldif ../../build/shtool install -c -m 444 schema/misc.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/misc.ldif ../../build/shtool install -c -m 444 schema/nis.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/nis.ldif ../../build/shtool install -c -m 444 schema/openldap.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/openldap.ldif ../../build/shtool install -c -m 444 schema/pmi.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/pmi.ldif libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/trans.o .libs/monitor.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -ldb-5.3 -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_bdb-2.4.so.2 -o .libs/back_bdb-2.4.so.2.11.6 ../../build/shtool install -c -m 444 schema/ppolicy.ldif /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/ppolicy.ldif ../../build/shtool install -c -m 444 schema/collective.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/collective.schema ../../build/shtool install -c -m 444 schema/corba.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/corba.schema libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_bdb-2.4.so.2.11.6 ../../build/shtool install -c -m 444 schema/core.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/core.schema libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.11.6 back_bdb-2.4.so.2 || { rm -f back_bdb-2.4.so.2 && ln -s back_bdb-2.4.so.2.11.6 back_bdb-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_bdb-2.4.so.2.11.6 back_bdb.so || { rm -f back_bdb.so && ln -s back_bdb-2.4.so.2.11.6 back_bdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_bdb.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_bdb.la ../../build/shtool install -c -m 444 schema/cosine.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/cosine.schema libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-bdb' cd back-dnssrv; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-dnssrv' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../build/shtool install -c -m 444 schema/duaconf.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/duaconf.schema /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_dnssrv.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap ../../build/shtool install -c -m 444 schema/dyngroup.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/dyngroup.schema libtool: warning: relinking 'back_dnssrv.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-dnssrv; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) ../../build/shtool install -c -m 444 schema/inetorgperson.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/inetorgperson.schema ../../build/shtool install -c -m 444 schema/java.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/java.schema ../../build/shtool install -c -m 444 schema/misc.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/misc.schema ../../build/shtool install -c -m 444 schema/nis.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/nis.schema ../../build/shtool install -c -m 444 schema/openldap.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/openldap.schema libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_dnssrv-2.4.so.2 -o .libs/back_dnssrv-2.4.so.2.11.6 ../../build/shtool install -c -m 444 schema/pmi.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/pmi.schema libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_dnssrv-2.4.so.2.11.6 ../../build/shtool install -c -m 444 schema/ppolicy.schema /home/buildozer/aports/main/openldap/pkg/openldap/etc/openldap/schema/ppolicy.schema libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.6 back_dnssrv-2.4.so.2 || { rm -f back_dnssrv-2.4.so.2 && ln -s back_dnssrv-2.4.so.2.11.6 back_dnssrv-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_dnssrv-2.4.so.2.11.6 back_dnssrv.so || { rm -f back_dnssrv.so && ln -s back_dnssrv-2.4.so.2.11.6 back_dnssrv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_dnssrv.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_dnssrv.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-dnssrv' cd back-hdb; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-hdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_hdb.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_hdb.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-hdb; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_hdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo referral.lo operational.lo attr.lo index.lo key.lo dbcache.lo filterindex.lo trans.lo dn2entry.lo dn2id.lo error.lo id2entry.lo idl.lo nextid.lo cache.lo monitor.lo version.lo -ldb-5.3 ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/referral.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/dbcache.o .libs/filterindex.o .libs/trans.o .libs/dn2entry.o .libs/dn2id.o .libs/error.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/cache.o .libs/monitor.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -ldb-5.3 -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_hdb-2.4.so.2 -o .libs/back_hdb-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_hdb-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.11.6 back_hdb-2.4.so.2 || { rm -f back_hdb-2.4.so.2 && ln -s back_hdb-2.4.so.2.11.6 back_hdb-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_hdb-2.4.so.2.11.6 back_hdb.so || { rm -f back_hdb.so && ln -s back_hdb-2.4.so.2.11.6 back_hdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_hdb.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_hdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-hdb' cd back-ldap; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldap' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_ldap.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_ldap.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldap; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_ldap-2.4.so.2 -o .libs/back_ldap-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_ldap-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.6 back_ldap-2.4.so.2 || { rm -f back_ldap-2.4.so.2 && ln -s back_ldap-2.4.so.2.11.6 back_ldap-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_ldap-2.4.so.2.11.6 back_ldap.so || { rm -f back_ldap.so && ln -s back_ldap-2.4.so.2.11.6 back_ldap.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_ldap.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_ldap.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldap' cd back-ldif; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ldif' cd back-mdb; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-mdb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_mdb.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_mdb.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-mdb; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_mdb-2.4.so.2 -o .libs/back_mdb-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_mdb-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.11.6 back_mdb-2.4.so.2 || { rm -f back_mdb-2.4.so.2 && ln -s back_mdb-2.4.so.2.11.6 back_mdb-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_mdb-2.4.so.2.11.6 back_mdb.so || { rm -f back_mdb.so && ln -s back_mdb-2.4.so.2.11.6 back_mdb.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_mdb.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_mdb.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-mdb' cd back-meta; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-meta' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_meta.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_meta.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-meta; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_meta-2.4.so.2 -o .libs/back_meta-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_meta-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.6 back_meta-2.4.so.2 || { rm -f back_meta-2.4.so.2 && ln -s back_meta-2.4.so.2.11.6 back_meta-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_meta-2.4.so.2.11.6 back_meta.so || { rm -f back_meta.so && ln -s back_meta-2.4.so.2.11.6 back_meta.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_meta.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_meta.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-meta' cd back-monitor; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-monitor' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_monitor.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_monitor.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-monitor; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_monitor.la init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/compare.o .libs/modify.o .libs/bind.o .libs/operational.o .libs/cache.o .libs/entry.o .libs/backend.o .libs/database.o .libs/thread.o .libs/conn.o .libs/rww.o .libs/log.o .libs/operation.o .libs/sent.o .libs/listener.o .libs/time.o .libs/overlay.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_monitor-2.4.so.2 -o .libs/back_monitor-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_monitor-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.11.6 back_monitor-2.4.so.2 || { rm -f back_monitor-2.4.so.2 && ln -s back_monitor-2.4.so.2.11.6 back_monitor-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_monitor-2.4.so.2.11.6 back_monitor.so || { rm -f back_monitor.so && ln -s back_monitor-2.4.so.2.11.6 back_monitor.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_monitor.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_monitor.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-monitor' cd back-ndb; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ndb' make[3]: warning: -j24 forced in submake: resetting jobserver mode. run configure with --enable-ndb to make back_ndb make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-ndb' cd back-null; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-null' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_null.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_null.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-null; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_null-2.4.so.2 -o .libs/back_null-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_null-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.11.6 back_null-2.4.so.2 || { rm -f back_null-2.4.so.2 && ln -s back_null-2.4.so.2.11.6 back_null-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_null-2.4.so.2.11.6 back_null.so || { rm -f back_null.so && ln -s back_null-2.4.so.2.11.6 back_null.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_null.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_null.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-null' cd back-passwd; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-passwd' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_passwd.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_passwd.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-passwd; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_passwd-2.4.so.2 -o .libs/back_passwd-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_passwd-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.6 back_passwd-2.4.so.2 || { rm -f back_passwd-2.4.so.2 && ln -s back_passwd-2.4.so.2.11.6 back_passwd-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_passwd-2.4.so.2.11.6 back_passwd.so || { rm -f back_passwd.so && ln -s back_passwd-2.4.so.2.11.6 back_passwd.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_passwd.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_passwd.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-passwd' cd back-perl; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-perl' make[3]: warning: -j24 forced in submake: resetting jobserver mode. run configure with --enable-perl to make back_perl make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-perl' cd back-relay; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-relay' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_relay.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_relay.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-relay; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_relay-2.4.so.2 -o .libs/back_relay-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_relay-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.6 back_relay-2.4.so.2 || { rm -f back_relay-2.4.so.2 && ln -s back_relay-2.4.so.2.11.6 back_relay-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_relay-2.4.so.2.11.6 back_relay.so || { rm -f back_relay.so && ln -s back_relay-2.4.so.2.11.6 back_relay.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_relay.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_relay.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-relay' cd back-shell; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-shell' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_shell.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_shell.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-shell; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_shell.la init.lo config.lo fork.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/fork.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_shell-2.4.so.2 -o .libs/back_shell-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_shell-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.6 back_shell-2.4.so.2 || { rm -f back_shell-2.4.so.2 && ln -s back_shell-2.4.so.2.11.6 back_shell-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_shell-2.4.so.2.11.6 back_shell.so || { rm -f back_shell.so && ln -s back_shell-2.4.so.2.11.6 back_shell.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_shell.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_shell.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-shell' cd back-sock; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sock' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sock.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_sock.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sock; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,back_sock-2.4.so.2 -o .libs/back_sock-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_sock-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.6 back_sock-2.4.so.2 || { rm -f back_sock-2.4.so.2 && ln -s back_sock-2.4.so.2.11.6 back_sock-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_sock-2.4.so.2.11.6 back_sock.so || { rm -f back_sock.so && ln -s back_sock-2.4.so.2.11.6 back_sock.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sock.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_sock.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sock' cd back-sql; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sql' make[3]: warning: -j24 forced in submake: resetting jobserver mode. /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 755 back_sql.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap libtool: warning: relinking 'back_sql.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sql; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lodbc -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -lodbc -Os -Wl,--as-needed -Wl,-soname -Wl,back_sql-2.4.so.2 -o .libs/back_sql-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_sql-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.11.6 back_sql-2.4.so.2 || { rm -f back_sql-2.4.so.2 && ln -s back_sql-2.4.so.2.11.6 back_sql-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f back_sql-2.4.so.2.11.6 back_sql.so || { rm -f back_sql.so && ln -s back_sql-2.4.so.2.11.6 back_sql.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/back_sql.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/back_sql.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/back-sql' cd shell-backends; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/shell-backends' make[3]: warning: -j24 forced in submake: resetting jobserver mode. make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/shell-backends' cd slapi; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/slapi' make[3]: warning: -j24 forced in submake: resetting jobserver mode. if test "no" = "yes"; then \ ../../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib; \ /bin/sh ../../../libtool --mode=install ../../../build/shtool install -c -m 644 libslapi.la /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib; \ fi make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/slapi' cd overlays; make -w -j24 --jobserver-auth=10,11 install make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[3]: warning: -j24 forced in submake: resetting jobserver mode. libtool: warning: relinking 'accesslog.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,accesslog-2.4.so.2 -o .libs/accesslog-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/accesslog-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.6 accesslog-2.4.so.2 || { rm -f accesslog-2.4.so.2 && ln -s accesslog-2.4.so.2.11.6 accesslog-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f accesslog-2.4.so.2.11.6 accesslog.so || { rm -f accesslog.so && ln -s accesslog-2.4.so.2.11.6 accesslog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/accesslog.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/accesslog.la libtool: warning: relinking 'auditlog.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,auditlog-2.4.so.2 -o .libs/auditlog-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/auditlog-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.6 auditlog-2.4.so.2 || { rm -f auditlog-2.4.so.2 && ln -s auditlog-2.4.so.2.11.6 auditlog-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f auditlog-2.4.so.2.11.6 auditlog.so || { rm -f auditlog.so && ln -s auditlog-2.4.so.2.11.6 auditlog.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/auditlog.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/auditlog.la libtool: warning: relinking 'collect.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,collect-2.4.so.2 -o .libs/collect-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/collect-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/collect-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.6 collect-2.4.so.2 || { rm -f collect-2.4.so.2 && ln -s collect-2.4.so.2.11.6 collect-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f collect-2.4.so.2.11.6 collect.so || { rm -f collect.so && ln -s collect-2.4.so.2.11.6 collect.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/collect.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/collect.la libtool: warning: relinking 'constraint.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,constraint-2.4.so.2 -o .libs/constraint-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/constraint-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.6 constraint-2.4.so.2 || { rm -f constraint-2.4.so.2 && ln -s constraint-2.4.so.2.11.6 constraint-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f constraint-2.4.so.2.11.6 constraint.so || { rm -f constraint.so && ln -s constraint-2.4.so.2.11.6 constraint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/constraint.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/constraint.la libtool: warning: relinking 'dds.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,dds-2.4.so.2 -o .libs/dds-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/dds-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dds-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.6 dds-2.4.so.2 || { rm -f dds-2.4.so.2 && ln -s dds-2.4.so.2.11.6 dds-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dds-2.4.so.2.11.6 dds.so || { rm -f dds.so && ln -s dds-2.4.so.2.11.6 dds.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dds.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dds.la libtool: warning: relinking 'deref.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,deref-2.4.so.2 -o .libs/deref-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/deref-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/deref-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.6 deref-2.4.so.2 || { rm -f deref-2.4.so.2 && ln -s deref-2.4.so.2.11.6 deref-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f deref-2.4.so.2.11.6 deref.so || { rm -f deref.so && ln -s deref-2.4.so.2.11.6 deref.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/deref.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/deref.la libtool: warning: relinking 'dyngroup.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,dyngroup-2.4.so.2 -o .libs/dyngroup-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dyngroup-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.6 dyngroup-2.4.so.2 || { rm -f dyngroup-2.4.so.2 && ln -s dyngroup-2.4.so.2.11.6 dyngroup-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dyngroup-2.4.so.2.11.6 dyngroup.so || { rm -f dyngroup.so && ln -s dyngroup-2.4.so.2.11.6 dyngroup.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dyngroup.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dyngroup.la libtool: warning: relinking 'dynlist.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,dynlist-2.4.so.2 -o .libs/dynlist-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dynlist-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.6 dynlist-2.4.so.2 || { rm -f dynlist-2.4.so.2 && ln -s dynlist-2.4.so.2.11.6 dynlist-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f dynlist-2.4.so.2.11.6 dynlist.so || { rm -f dynlist.so && ln -s dynlist-2.4.so.2.11.6 dynlist.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/dynlist.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/dynlist.la libtool: warning: relinking 'memberof.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,memberof-2.4.so.2 -o .libs/memberof-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/memberof-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.6 memberof-2.4.so.2 || { rm -f memberof-2.4.so.2 && ln -s memberof-2.4.so.2.11.6 memberof-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f memberof-2.4.so.2.11.6 memberof.so || { rm -f memberof.so && ln -s memberof-2.4.so.2.11.6 memberof.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/memberof.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/memberof.la libtool: warning: relinking 'ppolicy.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lltdl -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -lltdl -Os -Wl,--as-needed -Wl,-soname -Wl,ppolicy-2.4.so.2 -o .libs/ppolicy-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/ppolicy-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.6 ppolicy-2.4.so.2 || { rm -f ppolicy-2.4.so.2 && ln -s ppolicy-2.4.so.2.11.6 ppolicy-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f ppolicy-2.4.so.2.11.6 ppolicy.so || { rm -f ppolicy.so && ln -s ppolicy-2.4.so.2.11.6 ppolicy.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/ppolicy.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/ppolicy.la libtool: warning: relinking 'pcache.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,pcache-2.4.so.2 -o .libs/pcache-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pcache-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.6 pcache-2.4.so.2 || { rm -f pcache-2.4.so.2 && ln -s pcache-2.4.so.2.11.6 pcache-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pcache-2.4.so.2.11.6 pcache.so || { rm -f pcache.so && ln -s pcache-2.4.so.2.11.6 pcache.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/pcache.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pcache.la libtool: warning: relinking 'refint.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,refint-2.4.so.2 -o .libs/refint-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/refint-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/refint-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.6 refint-2.4.so.2 || { rm -f refint-2.4.so.2 && ln -s refint-2.4.so.2.11.6 refint-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f refint-2.4.so.2.11.6 refint.so || { rm -f refint.so && ln -s refint-2.4.so.2.11.6 refint.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/refint.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/refint.la libtool: warning: relinking 'retcode.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,retcode-2.4.so.2 -o .libs/retcode-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/retcode-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.6 retcode-2.4.so.2 || { rm -f retcode-2.4.so.2 && ln -s retcode-2.4.so.2.11.6 retcode-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f retcode-2.4.so.2.11.6 retcode.so || { rm -f retcode.so && ln -s retcode-2.4.so.2.11.6 retcode.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/retcode.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/retcode.la libtool: warning: relinking 'rwm.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,rwm-2.4.so.2 -o .libs/rwm-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/rwm-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.6 rwm-2.4.so.2 || { rm -f rwm-2.4.so.2 && ln -s rwm-2.4.so.2.11.6 rwm-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f rwm-2.4.so.2.11.6 rwm.so || { rm -f rwm.so && ln -s rwm-2.4.so.2.11.6 rwm.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/rwm.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/rwm.la libtool: warning: relinking 'seqmod.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,seqmod-2.4.so.2 -o .libs/seqmod-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/seqmod-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.6 seqmod-2.4.so.2 || { rm -f seqmod-2.4.so.2 && ln -s seqmod-2.4.so.2.11.6 seqmod-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f seqmod-2.4.so.2.11.6 seqmod.so || { rm -f seqmod.so && ln -s seqmod-2.4.so.2.11.6 seqmod.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/seqmod.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/seqmod.la libtool: warning: relinking 'sssvlv.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,sssvlv-2.4.so.2 -o .libs/sssvlv-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/sssvlv-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.6 sssvlv-2.4.so.2 || { rm -f sssvlv-2.4.so.2 && ln -s sssvlv-2.4.so.2.11.6 sssvlv-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f sssvlv-2.4.so.2.11.6 sssvlv.so || { rm -f sssvlv.so && ln -s sssvlv-2.4.so.2.11.6 sssvlv.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/sssvlv.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/sssvlv.la libtool: warning: relinking 'syncprov.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,syncprov-2.4.so.2 -o .libs/syncprov-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/syncprov-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.6 syncprov-2.4.so.2 || { rm -f syncprov-2.4.so.2 && ln -s syncprov-2.4.so.2.11.6 syncprov-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f syncprov-2.4.so.2.11.6 syncprov.so || { rm -f syncprov.so && ln -s syncprov-2.4.so.2.11.6 syncprov.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/syncprov.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/syncprov.la libtool: warning: relinking 'translucent.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,translucent-2.4.so.2 -o .libs/translucent-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/translucent-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.6 translucent-2.4.so.2 || { rm -f translucent-2.4.so.2 && ln -s translucent-2.4.so.2.11.6 translucent-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f translucent-2.4.so.2.11.6 translucent.so || { rm -f translucent.so && ln -s translucent-2.4.so.2.11.6 translucent.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/translucent.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/translucent.la libtool: warning: relinking 'unique.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,unique-2.4.so.2 -o .libs/unique-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/unique-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/unique-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.6 unique-2.4.so.2 || { rm -f unique-2.4.so.2 && ln -s unique-2.4.so.2.11.6 unique-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f unique-2.4.so.2.11.6 unique.so || { rm -f unique.so && ln -s unique-2.4.so.2.11.6 unique.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/unique.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/unique.la libtool: warning: relinking 'valsort.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --tag disable-static --mode=relink gcc -Os -fomit-frame-pointer -Wl,--as-needed -release 2.4 -version-info 13:6:11 -rpath /usr/lib/openldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -Os -Wl,--as-needed -Wl,-soname -Wl,valsort-2.4.so.2 -o .libs/valsort-2.4.so.2.11.6 libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort-2.4.so.2.11.6T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/valsort-2.4.so.2.11.6 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.6 valsort-2.4.so.2 || { rm -f valsort-2.4.so.2 && ln -s valsort-2.4.so.2.11.6 valsort-2.4.so.2; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f valsort-2.4.so.2.11.6 valsort.so || { rm -f valsort.so && ln -s valsort-2.4.so.2.11.6 valsort.so; }; }) libtool: install: ../../../build/shtool install -c -m 755 .libs/valsort.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/valsort.la libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd/overlays' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers/slapd' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/servers' Entering subdirectory tests make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests Entering subdirectory progs make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[2]: warning: -j24 forced in submake: resetting jobserver mode. make[2]: Nothing to be done for 'install'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests/progs' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/tests' Entering subdirectory doc make[1]: warning: -j24 forced in submake: resetting jobserver mode. make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc Entering subdirectory man make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[2]: warning: -j24 forced in submake: resetting jobserver mode. Making install in /home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man Entering subdirectory man1 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 PAGES=`cd .; echo *.1`; \ for page in $PAGES; do \ echo "installing $page in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 as link to $page"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1/$link ; \ ../../../build/shtool mkln -s /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1/$page /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1/$link; \ done; \ fi; \ done installing ldapcompare.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapdelete.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapexop.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapmodify.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapadd.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 as link to ldapmodify.1 installing ldapmodrdn.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldappasswd.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapsearch.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapurl.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 installing ldapwhoami.1 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man1 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man1' Entering subdirectory man3 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 PAGES=`cd .; echo *.3`; \ for page in $PAGES; do \ echo "installing $page in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to $page"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3/$link ; \ ../../../build/shtool mkln -s /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3/$page /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3/$link; \ done; \ fi; \ done installing lber-decode.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ber_get_next.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_skip_tag.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_peek_tag.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_scanf.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_int.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringa.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_stringb.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_null.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_enum.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_boolean.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_get_bitstring.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_first_element.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing ber_next_element.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-decode.3 installing lber-encode.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ber_alloc_t.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_flush.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_printf.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_int.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_ostring.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_string.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_null.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_enum.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_start_set.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_seq.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing ber_put_set.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-encode.3 installing lber-memory.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing lber-sockbuf.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing lber-types.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ber_bvarray_add.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvarray_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvdup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvecadd.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvecfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvstr.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_bvstrdup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_dupbv.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ber_str2bv.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to lber-types.3 installing ldap.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_abandon.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_abandon_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_abandon.3 installing ldap_add.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_add_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_add.3 installing ldap_add_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_add.3 installing ldap_bind.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_bind_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_simple_bind_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_sasl_bind_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_unbind_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_set_rebind_proc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_bind.3 installing ldap_compare.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_compare_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_compare.3 installing ldap_compare_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_compare.3 installing ldap_controls.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_control_create.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_find.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_dup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_dup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_control_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_controls_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_controls.3 installing ldap_delete.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_delete_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_delete.3 installing ldap_delete_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_delete.3 installing ldap_dup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_destroy.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_dup.3 installing ldap_error.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_perror.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_error.3 installing ld_errno.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_error.3 installing ldap_result2error.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_error.3 installing ldap_errlist.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_error.3 installing ldap_err2string.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_error.3 installing ldap_extended_operation.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_extended_operation_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_extended_operation.3 installing ldap_first_attribute.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_next_attribute.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_attribute.3 installing ldap_first_entry.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_next_entry.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_count_entries.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_entry.3 installing ldap_first_message.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_next_message.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_count_messages.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_message.3 installing ldap_first_reference.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_next_reference.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_count_references.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_first_reference.3 installing ldap_get_dn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_explode_dn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_explode_rdn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ufn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_str2dn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dnfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2dcedn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dcedn2dn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_dn2ad_canonical.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_dn.3 installing ldap_get_option.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_set_option.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_option.3 installing ldap_get_values.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_get_values_len.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_value_free_len.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_count_values_len.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_get_values.3 installing ldap_memory.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_memfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memvfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memalloc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memcalloc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_memrealloc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_strdup.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_memory.3 installing ldap_modify.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_modify_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modify_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modify.3 installing ldap_mods_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modify.3 installing ldap_modrdn.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_modrdn_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_modrdn2_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_modrdn.3 installing ldap_open.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_init.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_open.3 installing ldap_initialize.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_open.3 installing ldap_set_urllist_proc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_open.3 installing ldap_init_fd.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_open.3 installing ldap_parse_reference.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_parse_result.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_parse_sasl_bind_result.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_extended_result.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_intermediate.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_parse_result.3 installing ldap_parse_sort_control.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_parse_vlv_control.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_rename.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_rename_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_rename.3 installing ldap_result.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_msgfree.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgtype.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_result.3 installing ldap_msgid.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_result.3 installing ldap_schema.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_str2syntax.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax2name.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_syntax_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2matchingrule.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule2name.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_matchingrule_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2attributetype.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype2name.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_attributetype_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_str2objectclass.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass2name.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_objectclass_free.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_scherr2str.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_schema.3 installing ldap_search.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_search_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_st.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_search.3 installing ldap_search_ext_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_search.3 installing ldap_sort.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_sort_entries.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_values.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sort_strcasecmp.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_sort.3 installing ldap_sync.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_tls.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_start_tls.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_tls.3 installing ldap_start_tls_s.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_tls.3 installing ldap_tls_inplace.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_tls.3 installing ldap_install_tls.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_tls.3 installing ldap_url.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 installing ldap_is_ldap_url.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_url.3 installing ldap_url_parse.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_url.3 installing ldap_free_urldesc.3 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man3 as link to ldap_url.3 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man3' Entering subdirectory man5 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 PAGES=`cd .; echo *.5`; \ for page in $PAGES; do \ echo "installing $page in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 as link to $page"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5/$link ; \ ../../../build/shtool mkln -s /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5/$page /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5/$link; \ done; \ fi; \ done installing ldap.conf.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing ldif.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-bdb.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-hdb.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 as link to slapd-bdb.5 installing slapd-config.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-dnssrv.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-ldap.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-ldif.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-mdb.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-meta.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-monitor.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-ndb.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-null.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-passwd.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-perl.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-relay.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-shell.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd-sock.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-sock.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 as link to slapd-sock.5 installing slapd-sql.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd.access.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd.backends.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd.conf.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd.overlays.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapd.plugin.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-accesslog.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-auditlog.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-chain.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-collect.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-constraint.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-dds.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-dyngroup.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-dynlist.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-memberof.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-pbind.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-pcache.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-ppolicy.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-refint.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-retcode.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-rwm.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-sssvlv.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-syncprov.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-translucent.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-unique.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 installing slapo-valsort.5 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man5 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man5' Entering subdirectory man8 make[3]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[3]: warning: -j24 forced in submake: resetting jobserver mode. ../../../build/shtool mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 PAGES=`cd .; echo *.8`; \ for page in $PAGES; do \ echo "installing $page in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8/$page; \ ../../../build/shtool install -c -m 644 $page.tmp /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8/$page; \ if test -f "./$page.links" ; then \ for link in `cat ./$page.links`; do \ echo "installing $link in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 as link to $page"; \ rm -f /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8/$link ; \ ../../../build/shtool mkln -s /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8/$page /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8/$link; \ done; \ fi; \ done installing slapacl.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapadd.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapauth.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapcat.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapd.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapdn.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapindex.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slappasswd.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slapschema.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 installing slaptest.8 in /home/buildozer/aports/main/openldap/pkg/openldap/usr/share/man/man8 make[3]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man/man8' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc/man' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/doc' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/mqtt' mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap for p in mqtt.la ; do \ ../../../libtool --mode=install cp $p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap ; \ done libtool: warning: relinking 'mqtt.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/mqtt; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib/openldap -module -o mqtt.la mqtt.lo ../../../libraries/libldap_r/libldap_r.la ../../../libraries/liblber/liblber.la -lmosquitto -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/mqtt.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -lmosquitto -g -O2 -Wl,-soname -Wl,mqtt.so.0 -o .libs/mqtt.so.0.0.0 libtool: install: cp .libs/mqtt.so.0.0.0T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/mqtt.so.0.0.0 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f mqtt.so.0.0.0 mqtt.so.0 || { rm -f mqtt.so.0 && ln -s mqtt.so.0.0.0 mqtt.so.0; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f mqtt.so.0.0.0 mqtt.so || { rm -f mqtt.so && ln -s mqtt.so.0.0.0 mqtt.so; }; }) libtool: install: cp .libs/mqtt.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/mqtt.la libtool: install: cp .libs/mqtt.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/mqtt.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/mqtt.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/mqtt.a libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/mqtt' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/pbkdf2' mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap for p in pw-pbkdf2.la ; do \ ../../../../libtool --mode=install cp $p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap ; \ done libtool: warning: relinking 'pw-pbkdf2.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/pbkdf2; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib/openldap -module -o pw-pbkdf2.la pw-pbkdf2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -lcrypto -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -llber -lcrypto -g -O2 -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: install: cp .libs/pw-pbkdf2.so.0.0.0T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-pbkdf2.so.0.0.0 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0 || { rm -f pw-pbkdf2.so.0 && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so.0; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pw-pbkdf2.so.0.0.0 pw-pbkdf2.so || { rm -f pw-pbkdf2.so && ln -s pw-pbkdf2.so.0.0.0 pw-pbkdf2.so; }; }) libtool: install: cp .libs/pw-pbkdf2.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-pbkdf2.la libtool: install: cp .libs/pw-pbkdf2.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-pbkdf2.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-pbkdf2.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-pbkdf2.a libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/pbkdf2' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/sha2' mkdir -p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap for p in pw-sha2.la ; do \ ../../../../libtool --mode=install cp $p /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap ; \ done libtool: warning: relinking 'pw-sha2.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/sha2; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libtool" --mode=relink gcc -g -O2 -Wall -version-info 0:0:0 -rpath /usr/lib/openldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo ../../../../libraries/libldap_r/libldap_r.la ../../../../libraries/liblber/liblber.la -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap_r -lsasl2 -lssl -lcrypto -llber -g -O2 -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: install: cp .libs/pw-sha2.so.0.0.0T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-sha2.so.0.0.0 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so.0 || { rm -f pw-sha2.so.0 && ln -s pw-sha2.so.0.0.0 pw-sha2.so.0; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap && { ln -s -f pw-sha2.so.0.0.0 pw-sha2.so || { rm -f pw-sha2.so && ln -s pw-sha2.so.0.0.0 pw-sha2.so; }; }) libtool: install: cp .libs/pw-sha2.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-sha2.la libtool: install: cp .libs/pw-sha2.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-sha2.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-sha2.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/openldap/pw-sha2.a libtool: warning: remember to run 'libtool --finish /usr/lib/openldap' make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/slapd-modules/passwd/sha2' make: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' Making install in src make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' .././install-sh -c -d '/home/buildozer/aports/main/openldap/pkg/openldap/usr/include' .././install-sh -c -d '/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib' /bin/sh ../libtool --mode=install /usr/bin/install -c libldapcpp.la '/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib' /usr/bin/install -c -m 644 LDAPAsynConnection.h LDAPAttribute.h LDAPAttributeList.h LDAPAttrType.h LDAPConnection.h LDAPConstraints.h LDAPControl.h LDAPControlSet.h LDAPEntry.h LDAPEntryList.h LDAPException.h LDAPExtResult.h LDAPMessage.h LDAPMessageQueue.h LDAPModification.h LDAPModList.h LDAPObjClass.h LDAPRebind.h LDAPRebindAuth.h LDAPReferenceList.h LDAPResult.h LDAPSaslBindResult.h LDAPSchema.h LDAPSearchReference.h LDAPSearchResult.h LDAPSearchResults.h LDAPUrl.h LDAPUrlList.h LdifReader.h LdifWriter.h SaslInteraction.h SaslInteractionHandler.h StringList.h TlsOptions.h '/home/buildozer/aports/main/openldap/pkg/openldap/usr/include' libtool: warning: relinking 'libldapcpp.la' libtool: install: (cd /home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src; /bin/sh "/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/libtool" --tag CXX --mode=relink g++ -Os -fomit-frame-pointer -version-info 0:0:0 -Wl,--as-needed -o libldapcpp.la -rpath /usr/lib LDAPAddRequest.lo LDAPAsynConnection.lo LDAPAttribute.lo LDAPAttributeList.lo LDAPAttrType.lo LDAPBindRequest.lo LDAPCompareRequest.lo LDAPConnection.lo LDAPConstraints.lo LDAPControl.lo LDAPControlSet.lo LDAPDeleteRequest.lo LDAPEntry.lo LDAPEntryList.lo LDAPException.lo LDAPExtRequest.lo LDAPExtResult.lo LDAPMessage.lo LDAPMessageQueue.lo LDAPModDNRequest.lo LDAPModification.lo LDAPModifyRequest.lo LDAPModList.lo LDAPObjClass.lo LDAPRebind.lo LDAPRebindAuth.lo LDAPReferenceList.lo LDAPRequest.lo LDAPResult.lo LDAPSaslBindResult.lo LDAPSchema.lo LDAPSearchReference.lo LDAPSearchRequest.lo LDAPSearchResult.lo LDAPSearchResults.lo LDAPUrl.lo LDAPUrlList.lo LdifReader.lo LdifWriter.lo SaslInteraction.lo SaslInteractionHandler.lo StringList.lo TlsOptions.lo -lldap -llber -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -inst-prefix-dir /home/buildozer/aports/main/openldap/pkg/openldap) libtool: relink: g++ -fPIC -DPIC -shared -nostdlib /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib/crti.o /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/crtbeginS.o .libs/LDAPAddRequest.o .libs/LDAPAsynConnection.o .libs/LDAPAttribute.o .libs/LDAPAttributeList.o .libs/LDAPAttrType.o .libs/LDAPBindRequest.o .libs/LDAPCompareRequest.o .libs/LDAPConnection.o .libs/LDAPConstraints.o .libs/LDAPControl.o .libs/LDAPControlSet.o .libs/LDAPDeleteRequest.o .libs/LDAPEntry.o .libs/LDAPEntryList.o .libs/LDAPException.o .libs/LDAPExtRequest.o .libs/LDAPExtResult.o .libs/LDAPMessage.o .libs/LDAPMessageQueue.o .libs/LDAPModDNRequest.o .libs/LDAPModification.o .libs/LDAPModifyRequest.o .libs/LDAPModList.o .libs/LDAPObjClass.o .libs/LDAPRebind.o .libs/LDAPRebindAuth.o .libs/LDAPReferenceList.o .libs/LDAPRequest.o .libs/LDAPResult.o .libs/LDAPSaslBindResult.o .libs/LDAPSchema.o .libs/LDAPSearchReference.o .libs/LDAPSearchRequest.o .libs/LDAPSearchResult.o .libs/LDAPSearchResults.o .libs/LDAPUrl.o .libs/LDAPUrlList.o .libs/LdifReader.o .libs/LdifWriter.o .libs/SaslInteraction.o .libs/SaslInteractionHandler.o .libs/StringList.o .libs/TlsOptions.o -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/liblber/.libs -L/home/buildozer/aports/main/openldap/pkg/openldap/usr/lib -L/usr/lib -lldap -lsasl2 -lssl -lcrypto -llber -lresolv -L/home/buildozer/aports/main/openldap/src/openldap-2.4.58/libraries/libldap/.libs -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0 -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../x86_64-alpine-linux-musl/lib/../lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib -L/lib/../lib -L/usr/lib/../lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../x86_64-alpine-linux-musl/lib -L/usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../.. -lstdc++ -lm -lssp_nonshared -lc -lgcc_s /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/crtendS.o /usr/lib/gcc/x86_64-alpine-linux-musl/9.3.0/../../../../lib/crtn.o -Os -Wl,--as-needed -Wl,-soname -Wl,libldapcpp.so.0 -o .libs/libldapcpp.so.0.0.0 libtool: install: /usr/bin/install -c .libs/libldapcpp.so.0.0.0T /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldapcpp.so.0.0.0 libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so.0 || { rm -f libldapcpp.so.0 && ln -s libldapcpp.so.0.0.0 libldapcpp.so.0; }; }) libtool: install: (cd /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib && { ln -s -f libldapcpp.so.0.0.0 libldapcpp.so || { rm -f libldapcpp.so && ln -s libldapcpp.so.0.0.0 libldapcpp.so; }; }) libtool: install: /usr/bin/install -c .libs/libldapcpp.lai /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldapcpp.la libtool: install: /usr/bin/install -c .libs/libldapcpp.a /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldapcpp.a libtool: install: chmod 644 /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldapcpp.a libtool: install: ranlib /home/buildozer/aports/main/openldap/pkg/openldap/usr/lib/libldapcpp.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/src' Making install in examples make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++/examples' make[1]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' make[2]: Entering directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' make[1]: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' make: Leaving directory '/home/buildozer/aports/main/openldap/src/openldap-2.4.58/contrib/ldapc++' >>> openldap-dev*: Running split function dev... >>> openldap-dev*: Preparing subpackage openldap-dev... >>> openldap-dev*: Stripping binaries >>> openldap-dev*: Running postcheck for openldap-dev >>> WARNING: openldap-dev*: Found static archive on usr/lib/liblber.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/libldapcpp.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/libldap.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/libldap_r.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/openldap/pw-pbkdf2.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/openldap/pw-sha2.a but name doesn't end with -static >>> WARNING: openldap-dev*: Found static archive on usr/lib/openldap/mqtt.a but name doesn't end with -static >>> openldap-doc*: Running split function doc... >>> openldap-doc*: Preparing subpackage openldap-doc... >>> openldap-doc*: Running postcheck for openldap-doc >>> libldapcpp*: Running split function libldapcpp... >>> libldapcpp*: Preparing subpackage libldapcpp... >>> libldapcpp*: Stripping binaries >>> libldapcpp*: Running postcheck for libldapcpp >>> libldap*: Running split function libldap... >>> libldap*: Preparing subpackage libldap... >>> libldap*: Stripping binaries >>> libldap*: Running postcheck for libldap >>> openldap-clients*: Running split function clients... >>> openldap-clients*: Preparing subpackage openldap-clients... >>> openldap-clients*: Stripping binaries >>> openldap-clients*: Running postcheck for openldap-clients >>> openldap-mqtt*: Running split function mqtt... >>> openldap-mqtt*: Preparing subpackage openldap-mqtt... >>> openldap-mqtt*: Stripping binaries >>> openldap-mqtt*: Running postcheck for openldap-mqtt >>> openldap-passwd-pbkdf2*: Running split function passwd_pbkdf2... >>> openldap-passwd-pbkdf2*: Preparing subpackage openldap-passwd-pbkdf2... >>> openldap-passwd-pbkdf2*: Stripping binaries >>> openldap-passwd-pbkdf2*: Running postcheck for openldap-passwd-pbkdf2 >>> openldap-passwd-sha2*: Running split function passwd_sha2... >>> openldap-passwd-sha2*: Preparing subpackage openldap-passwd-sha2... >>> openldap-passwd-sha2*: Stripping binaries >>> openldap-passwd-sha2*: Running postcheck for openldap-passwd-sha2 >>> openldap-backend-all*: Running split function _backend_all... >>> openldap-backend-all*: Preparing subpackage openldap-backend-all... >>> openldap-backend-all*: Running postcheck for openldap-backend-all >>> openldap-overlay-all*: Running split function _overlay_all... >>> openldap-overlay-all*: Preparing subpackage openldap-overlay-all... >>> openldap-overlay-all*: Running postcheck for openldap-overlay-all >>> openldap-openrc*: Running split function openrc... >>> openldap-openrc*: Preparing subpackage openldap-openrc... >>> openldap-openrc*: Running postcheck for openldap-openrc >>> openldap-back-bdb*: Running split function _backend... >>> openldap-back-bdb*: Preparing subpackage openldap-back-bdb... >>> openldap-back-bdb*: Stripping binaries >>> openldap-back-bdb*: Running postcheck for openldap-back-bdb >>> openldap-back-dnssrv*: Running split function _backend... >>> openldap-back-dnssrv*: Preparing subpackage openldap-back-dnssrv... >>> openldap-back-dnssrv*: Stripping binaries >>> openldap-back-dnssrv*: Running postcheck for openldap-back-dnssrv >>> openldap-back-hdb*: Running split function _backend... >>> openldap-back-hdb*: Preparing subpackage openldap-back-hdb... >>> openldap-back-hdb*: Stripping binaries >>> openldap-back-hdb*: Running postcheck for openldap-back-hdb >>> openldap-back-ldap*: Running split function _backend... >>> openldap-back-ldap*: Preparing subpackage openldap-back-ldap... >>> openldap-back-ldap*: Stripping binaries >>> openldap-back-ldap*: Running postcheck for openldap-back-ldap >>> openldap-back-mdb*: Running split function _backend... >>> openldap-back-mdb*: Preparing subpackage openldap-back-mdb... >>> openldap-back-mdb*: Stripping binaries >>> openldap-back-mdb*: Running postcheck for openldap-back-mdb >>> openldap-back-meta*: Running split function _backend... >>> openldap-back-meta*: Preparing subpackage openldap-back-meta... >>> openldap-back-meta*: Stripping binaries >>> openldap-back-meta*: Running postcheck for openldap-back-meta >>> openldap-back-monitor*: Running split function _backend... >>> openldap-back-monitor*: Preparing subpackage openldap-back-monitor... >>> openldap-back-monitor*: Stripping binaries >>> openldap-back-monitor*: Running postcheck for openldap-back-monitor >>> openldap-back-null*: Running split function _backend... >>> openldap-back-null*: Preparing subpackage openldap-back-null... >>> openldap-back-null*: Stripping binaries >>> openldap-back-null*: Running postcheck for openldap-back-null >>> openldap-back-passwd*: Running split function _backend... >>> openldap-back-passwd*: Preparing subpackage openldap-back-passwd... >>> openldap-back-passwd*: Stripping binaries >>> openldap-back-passwd*: Running postcheck for openldap-back-passwd >>> openldap-back-relay*: Running split function _backend... >>> openldap-back-relay*: Preparing subpackage openldap-back-relay... >>> openldap-back-relay*: Stripping binaries >>> openldap-back-relay*: Running postcheck for openldap-back-relay >>> openldap-back-shell*: Running split function _backend... >>> openldap-back-shell*: Preparing subpackage openldap-back-shell... >>> openldap-back-shell*: Stripping binaries >>> openldap-back-shell*: Running postcheck for openldap-back-shell >>> openldap-back-sql*: Running split function _backend... >>> openldap-back-sql*: Preparing subpackage openldap-back-sql... >>> openldap-back-sql*: Stripping binaries >>> openldap-back-sql*: Running postcheck for openldap-back-sql >>> openldap-back-sock*: Running split function _backend... >>> openldap-back-sock*: Preparing subpackage openldap-back-sock... >>> openldap-back-sock*: Stripping binaries >>> openldap-back-sock*: Running postcheck for openldap-back-sock >>> openldap-overlay-accesslog*: Running split function _overlay... >>> openldap-overlay-accesslog*: Preparing subpackage openldap-overlay-accesslog... >>> openldap-overlay-accesslog*: Stripping binaries >>> openldap-overlay-accesslog*: Running postcheck for openldap-overlay-accesslog >>> openldap-overlay-auditlog*: Running split function _overlay... >>> openldap-overlay-auditlog*: Preparing subpackage openldap-overlay-auditlog... >>> openldap-overlay-auditlog*: Stripping binaries >>> openldap-overlay-auditlog*: Running postcheck for openldap-overlay-auditlog >>> openldap-overlay-collect*: Running split function _overlay... >>> openldap-overlay-collect*: Preparing subpackage openldap-overlay-collect... >>> openldap-overlay-collect*: Stripping binaries >>> openldap-overlay-collect*: Running postcheck for openldap-overlay-collect >>> openldap-overlay-constraint*: Running split function _overlay... >>> openldap-overlay-constraint*: Preparing subpackage openldap-overlay-constraint... >>> openldap-overlay-constraint*: Stripping binaries >>> openldap-overlay-constraint*: Running postcheck for openldap-overlay-constraint >>> openldap-overlay-dds*: Running split function _overlay... >>> openldap-overlay-dds*: Preparing subpackage openldap-overlay-dds... >>> openldap-overlay-dds*: Stripping binaries >>> openldap-overlay-dds*: Running postcheck for openldap-overlay-dds >>> openldap-overlay-deref*: Running split function _overlay... >>> openldap-overlay-deref*: Preparing subpackage openldap-overlay-deref... >>> openldap-overlay-deref*: Stripping binaries >>> openldap-overlay-deref*: Running postcheck for openldap-overlay-deref >>> openldap-overlay-dyngroup*: Running split function _overlay... >>> openldap-overlay-dyngroup*: Preparing subpackage openldap-overlay-dyngroup... >>> openldap-overlay-dyngroup*: Stripping binaries >>> openldap-overlay-dyngroup*: Running postcheck for openldap-overlay-dyngroup >>> openldap-overlay-dynlist*: Running split function _overlay... >>> openldap-overlay-dynlist*: Preparing subpackage openldap-overlay-dynlist... >>> openldap-overlay-dynlist*: Stripping binaries >>> openldap-overlay-dynlist*: Running postcheck for openldap-overlay-dynlist >>> openldap-overlay-memberof*: Running split function _overlay... >>> openldap-overlay-memberof*: Preparing subpackage openldap-overlay-memberof... >>> openldap-overlay-memberof*: Stripping binaries >>> openldap-overlay-memberof*: Running postcheck for openldap-overlay-memberof >>> openldap-overlay-ppolicy*: Running split function _overlay... >>> openldap-overlay-ppolicy*: Preparing subpackage openldap-overlay-ppolicy... >>> openldap-overlay-ppolicy*: Stripping binaries >>> openldap-overlay-ppolicy*: Running postcheck for openldap-overlay-ppolicy >>> openldap-overlay-proxycache*: Running split function _overlay... >>> openldap-overlay-proxycache*: Preparing subpackage openldap-overlay-proxycache... >>> openldap-overlay-proxycache*: Stripping binaries >>> openldap-overlay-proxycache*: Running postcheck for openldap-overlay-proxycache >>> openldap-overlay-refint*: Running split function _overlay... >>> openldap-overlay-refint*: Preparing subpackage openldap-overlay-refint... >>> openldap-overlay-refint*: Stripping binaries >>> openldap-overlay-refint*: Running postcheck for openldap-overlay-refint >>> openldap-overlay-retcode*: Running split function _overlay... >>> openldap-overlay-retcode*: Preparing subpackage openldap-overlay-retcode... >>> openldap-overlay-retcode*: Stripping binaries >>> openldap-overlay-retcode*: Running postcheck for openldap-overlay-retcode >>> openldap-overlay-rwm*: Running split function _overlay... >>> openldap-overlay-rwm*: Preparing subpackage openldap-overlay-rwm... >>> openldap-overlay-rwm*: Stripping binaries >>> openldap-overlay-rwm*: Running postcheck for openldap-overlay-rwm >>> openldap-overlay-seqmod*: Running split function _overlay... >>> openldap-overlay-seqmod*: Preparing subpackage openldap-overlay-seqmod... >>> openldap-overlay-seqmod*: Stripping binaries >>> openldap-overlay-seqmod*: Running postcheck for openldap-overlay-seqmod >>> openldap-overlay-sssvlv*: Running split function _overlay... >>> openldap-overlay-sssvlv*: Preparing subpackage openldap-overlay-sssvlv... >>> openldap-overlay-sssvlv*: Stripping binaries >>> openldap-overlay-sssvlv*: Running postcheck for openldap-overlay-sssvlv >>> openldap-overlay-syncprov*: Running split function _overlay... >>> openldap-overlay-syncprov*: Preparing subpackage openldap-overlay-syncprov... >>> openldap-overlay-syncprov*: Stripping binaries >>> openldap-overlay-syncprov*: Running postcheck for openldap-overlay-syncprov >>> openldap-overlay-translucent*: Running split function _overlay... >>> openldap-overlay-translucent*: Preparing subpackage openldap-overlay-translucent... >>> openldap-overlay-translucent*: Stripping binaries >>> openldap-overlay-translucent*: Running postcheck for openldap-overlay-translucent >>> openldap-overlay-unique*: Running split function _overlay... >>> openldap-overlay-unique*: Preparing subpackage openldap-overlay-unique... >>> openldap-overlay-unique*: Stripping binaries >>> openldap-overlay-unique*: Running postcheck for openldap-overlay-unique >>> openldap-overlay-valsort*: Running split function _overlay... >>> openldap-overlay-valsort*: Preparing subpackage openldap-overlay-valsort... >>> openldap-overlay-valsort*: Stripping binaries >>> openldap-overlay-valsort*: Running postcheck for openldap-overlay-valsort >>> openldap*: Running postcheck for openldap >>> openldap*: Preparing package openldap... >>> openldap*: Stripping binaries >>> openldap*: Script found. /bin/sh added as a dependency for openldap-2.4.58-r0.apk >>> openldap*: Adding .pre-install >>> openldap*: Adding .post-install >>> openldap*: Adding .post-upgrade >>> libldap*: Scanning shared objects >>> libldapcpp*: Scanning shared objects >>> openldap-back-bdb*: Scanning shared objects >>> openldap-back-dnssrv*: Scanning shared objects >>> openldap-back-hdb*: Scanning shared objects >>> openldap-back-ldap*: Scanning shared objects >>> openldap-back-mdb*: Scanning shared objects >>> openldap-back-meta*: Scanning shared objects >>> openldap-back-monitor*: Scanning shared objects >>> openldap-back-null*: Scanning shared objects >>> openldap-back-passwd*: Scanning shared objects >>> openldap-back-relay*: Scanning shared objects >>> openldap-back-shell*: Scanning shared objects >>> openldap-back-sock*: Scanning shared objects >>> openldap-back-sql*: Scanning shared objects >>> openldap-backend-all*: Scanning shared objects >>> openldap-clients*: Scanning shared objects >>> openldap-dev*: Scanning shared objects >>> openldap-doc*: Scanning shared objects >>> openldap-mqtt*: Scanning shared objects >>> openldap-openrc*: Scanning shared objects >>> openldap-overlay-accesslog*: Scanning shared objects >>> openldap-overlay-all*: Scanning shared objects >>> openldap-overlay-auditlog*: Scanning shared objects >>> openldap-overlay-collect*: Scanning shared objects >>> openldap-overlay-constraint*: Scanning shared objects >>> openldap-overlay-dds*: Scanning shared objects >>> openldap-overlay-deref*: Scanning shared objects >>> openldap-overlay-dyngroup*: Scanning shared objects >>> openldap-overlay-dynlist*: Scanning shared objects >>> openldap-overlay-memberof*: Scanning shared objects >>> openldap-overlay-ppolicy*: Scanning shared objects >>> openldap-overlay-proxycache*: Scanning shared objects >>> openldap-overlay-refint*: Scanning shared objects >>> openldap-overlay-retcode*: Scanning shared objects >>> openldap-overlay-rwm*: Scanning shared objects >>> openldap-overlay-seqmod*: Scanning shared objects >>> openldap-overlay-sssvlv*: Scanning shared objects >>> openldap-overlay-syncprov*: Scanning shared objects >>> openldap-overlay-translucent*: Scanning shared objects >>> openldap-overlay-unique*: Scanning shared objects >>> openldap-overlay-valsort*: Scanning shared objects >>> openldap-passwd-pbkdf2*: Scanning shared objects >>> openldap-passwd-sha2*: Scanning shared objects >>> openldap*: Scanning shared objects >>> libldap*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libcrypto.so.1.1 so:libsasl2.so.3 so:libssl.so.1.1 >>> libldap*: Package size: 616.0 KB >>> libldap*: Compressing data... >>> libldap*: Create checksum... >>> libldap*: Create libldap-2.4.58-r0.apk >>> libldapcpp*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libgcc_s.so.1 so:liblber-2.4.so.2 so:libldap-2.4.so.2 so:libsasl2.so.3 so:libstdc++.so.6 >>> libldapcpp*: Package size: 216.0 KB >>> libldapcpp*: Compressing data... >>> libldapcpp*: Create checksum... >>> libldapcpp*: Create libldapcpp-2.4.58-r0.apk >>> openldap-back-bdb*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libdb-5.3.so so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-bdb*: Package size: 184.0 KB >>> openldap-back-bdb*: Compressing data... >>> openldap-back-bdb*: Create checksum... >>> openldap-back-bdb*: Create openldap-back-bdb-2.4.58-r0.apk >>> openldap-back-dnssrv*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-dnssrv*: Package size: 40.0 KB >>> openldap-back-dnssrv*: Compressing data... >>> openldap-back-dnssrv*: Create checksum... >>> openldap-back-dnssrv*: Create openldap-back-dnssrv-2.4.58-r0.apk >>> openldap-back-hdb*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libdb-5.3.so so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-hdb*: Package size: 188.0 KB >>> openldap-back-hdb*: Compressing data... >>> openldap-back-hdb*: Create checksum... >>> openldap-back-hdb*: Create openldap-back-hdb-2.4.58-r0.apk >>> openldap-back-ldap*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-ldap*: Package size: 164.0 KB >>> openldap-back-ldap*: Compressing data... >>> openldap-back-ldap*: Create checksum... >>> openldap-back-ldap*: Create openldap-back-ldap-2.4.58-r0.apk >>> openldap-back-mdb*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-mdb*: Package size: 236.0 KB >>> openldap-back-mdb*: Compressing data... >>> openldap-back-mdb*: Create checksum... >>> openldap-back-mdb*: Create openldap-back-mdb-2.4.58-r0.apk >>> openldap-back-meta*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-meta*: Package size: 156.0 KB >>> openldap-back-meta*: Compressing data... >>> openldap-back-meta*: Create checksum... >>> openldap-back-meta*: Create openldap-back-meta-2.4.58-r0.apk >>> openldap-back-monitor*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-monitor*: Package size: 124.0 KB >>> openldap-back-monitor*: Compressing data... >>> openldap-back-monitor*: Create checksum... >>> openldap-back-monitor*: Create openldap-back-monitor-2.4.58-r0.apk >>> openldap-back-null*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-back-null*: Package size: 36.0 KB >>> openldap-back-null*: Compressing data... >>> openldap-back-null*: Create checksum... >>> openldap-back-null*: Create openldap-back-null-2.4.58-r0.apk >>> openldap-back-passwd*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-passwd*: Package size: 40.0 KB >>> openldap-back-passwd*: Compressing data... >>> openldap-back-passwd*: Create checksum... >>> openldap-back-passwd*: Create openldap-back-passwd-2.4.58-r0.apk >>> openldap-back-relay*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-back-relay*: Package size: 36.0 KB >>> openldap-back-relay*: Compressing data... >>> openldap-back-relay*: Create checksum... >>> openldap-back-relay*: Create openldap-back-relay-2.4.58-r0.apk >>> openldap-back-shell*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-shell*: Package size: 48.0 KB >>> openldap-back-shell*: Compressing data... >>> openldap-back-shell*: Create checksum... >>> openldap-back-shell*: Create openldap-back-shell-2.4.58-r0.apk >>> openldap-back-sock*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-back-sock*: Package size: 52.0 KB >>> openldap-back-sock*: Compressing data... >>> openldap-back-sock*: Create checksum... >>> openldap-back-sock*: Create openldap-back-sock-2.4.58-r0.apk >>> openldap-back-sql*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 so:libodbc.so.2 >>> openldap-back-sql*: Package size: 172.0 KB >>> openldap-back-sql*: Compressing data... >>> openldap-back-sql*: Create checksum... >>> openldap-back-sql*: Create openldap-back-sql-2.4.58-r0.apk >>> openldap-backend-all*: Tracing dependencies... >>> openldap-backend-all*: Package size: 4.0 KB >>> openldap-backend-all*: Compressing data... >>> openldap-backend-all*: Create checksum... >>> openldap-backend-all*: Create openldap-backend-all-2.4.58-r0.apk >>> openldap-clients*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap-2.4.so.2 so:libsasl2.so.3 >>> openldap-clients*: Package size: 524.0 KB >>> openldap-clients*: Compressing data... >>> openldap-clients*: Create checksum... >>> openldap-clients*: Create openldap-clients-2.4.58-r0.apk >>> openldap-dev*: Tracing dependencies... cyrus-sasl-dev openssl-dev util-linux-dev libldap=2.4.58-r0 libldapcpp=2.4.58-r0 >>> openldap-dev*: Package size: 2.3 MB >>> openldap-dev*: Compressing data... >>> openldap-dev*: Create checksum... >>> openldap-dev*: Create openldap-dev-2.4.58-r0.apk >>> openldap-doc*: Tracing dependencies... >>> openldap-doc*: Package size: 572.0 KB >>> openldap-doc*: Compressing data... >>> openldap-doc*: Create checksum... >>> openldap-doc*: Create openldap-doc-2.4.58-r0.apk >>> openldap-mqtt*: Tracing dependencies... openldap so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libmosquitto.so.1 >>> openldap-mqtt*: Package size: 40.0 KB >>> openldap-mqtt*: Compressing data... >>> openldap-mqtt*: Create checksum... >>> openldap-mqtt*: Create openldap-mqtt-2.4.58-r0.apk >>> openldap-openrc*: Tracing dependencies... >>> openldap-openrc*: Package size: 24.0 KB >>> openldap-openrc*: Compressing data... >>> openldap-openrc*: Create checksum... >>> openldap-openrc*: Create openldap-openrc-2.4.58-r0.apk >>> openldap-overlay-accesslog*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-accesslog*: Package size: 72.0 KB >>> openldap-overlay-accesslog*: Compressing data... >>> openldap-overlay-accesslog*: Create checksum... >>> openldap-overlay-accesslog*: Create openldap-overlay-accesslog-2.4.58-r0.apk >>> openldap-overlay-all*: Tracing dependencies... >>> openldap-overlay-all*: Package size: 4.0 KB >>> openldap-overlay-all*: Compressing data... >>> openldap-overlay-all*: Create checksum... >>> openldap-overlay-all*: Create openldap-overlay-all-2.4.58-r0.apk >>> openldap-overlay-auditlog*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-auditlog*: Package size: 36.0 KB >>> openldap-overlay-auditlog*: Compressing data... >>> openldap-overlay-auditlog*: Create checksum... >>> openldap-overlay-auditlog*: Create openldap-overlay-auditlog-2.4.58-r0.apk >>> openldap-overlay-collect*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-overlay-collect*: Package size: 36.0 KB >>> openldap-overlay-collect*: Compressing data... >>> openldap-overlay-collect*: Create checksum... >>> openldap-overlay-collect*: Create openldap-overlay-collect-2.4.58-r0.apk >>> openldap-overlay-constraint*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-constraint*: Package size: 48.0 KB >>> openldap-overlay-constraint*: Compressing data... >>> openldap-overlay-constraint*: Create checksum... >>> openldap-overlay-constraint*: Create openldap-overlay-constraint-2.4.58-r0.apk >>> openldap-overlay-dds*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-dds*: Package size: 56.0 KB >>> openldap-overlay-dds*: Compressing data... >>> openldap-overlay-dds*: Create checksum... >>> openldap-overlay-dds*: Create openldap-overlay-dds-2.4.58-r0.apk >>> openldap-overlay-deref*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-overlay-deref*: Package size: 36.0 KB >>> openldap-overlay-deref*: Compressing data... >>> openldap-overlay-deref*: Create checksum... >>> openldap-overlay-deref*: Create openldap-overlay-deref-2.4.58-r0.apk >>> openldap-overlay-dyngroup*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-overlay-dyngroup*: Package size: 36.0 KB >>> openldap-overlay-dyngroup*: Compressing data... >>> openldap-overlay-dyngroup*: Create checksum... >>> openldap-overlay-dyngroup*: Create openldap-overlay-dyngroup-2.4.58-r0.apk >>> openldap-overlay-dynlist*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-dynlist*: Package size: 52.0 KB >>> openldap-overlay-dynlist*: Compressing data... >>> openldap-overlay-dynlist*: Create checksum... >>> openldap-overlay-dynlist*: Create openldap-overlay-dynlist-2.4.58-r0.apk >>> openldap-overlay-memberof*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-overlay-memberof*: Package size: 56.0 KB >>> openldap-overlay-memberof*: Compressing data... >>> openldap-overlay-memberof*: Create checksum... >>> openldap-overlay-memberof*: Create openldap-overlay-memberof-2.4.58-r0.apk >>> openldap-overlay-ppolicy*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 so:libltdl.so.7 >>> openldap-overlay-ppolicy*: Package size: 64.0 KB >>> openldap-overlay-ppolicy*: Compressing data... >>> openldap-overlay-ppolicy*: Create checksum... >>> openldap-overlay-ppolicy*: Create openldap-overlay-ppolicy-2.4.58-r0.apk >>> openldap-overlay-proxycache*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-proxycache*: Package size: 88.0 KB >>> openldap-overlay-proxycache*: Compressing data... >>> openldap-overlay-proxycache*: Create checksum... >>> openldap-overlay-proxycache*: Create openldap-overlay-proxycache-2.4.58-r0.apk >>> openldap-overlay-refint*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-refint*: Package size: 44.0 KB >>> openldap-overlay-refint*: Compressing data... >>> openldap-overlay-refint*: Create checksum... >>> openldap-overlay-refint*: Create openldap-overlay-refint-2.4.58-r0.apk >>> openldap-overlay-retcode*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-retcode*: Package size: 52.0 KB >>> openldap-overlay-retcode*: Compressing data... >>> openldap-overlay-retcode*: Create checksum... >>> openldap-overlay-retcode*: Create openldap-overlay-retcode-2.4.58-r0.apk >>> openldap-overlay-rwm*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-rwm*: Package size: 80.0 KB >>> openldap-overlay-rwm*: Compressing data... >>> openldap-overlay-rwm*: Create checksum... >>> openldap-overlay-rwm*: Create openldap-overlay-rwm-2.4.58-r0.apk >>> openldap-overlay-seqmod*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:libldap_r-2.4.so.2 >>> openldap-overlay-seqmod*: Package size: 36.0 KB >>> openldap-overlay-seqmod*: Compressing data... >>> openldap-overlay-seqmod*: Create checksum... >>> openldap-overlay-seqmod*: Create openldap-overlay-seqmod-2.4.58-r0.apk >>> openldap-overlay-sssvlv*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-sssvlv*: Package size: 52.0 KB >>> openldap-overlay-sssvlv*: Compressing data... >>> openldap-overlay-sssvlv*: Create checksum... >>> openldap-overlay-sssvlv*: Create openldap-overlay-sssvlv-2.4.58-r0.apk >>> openldap-overlay-syncprov*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-syncprov*: Package size: 80.0 KB >>> openldap-overlay-syncprov*: Compressing data... >>> openldap-overlay-syncprov*: Create checksum... >>> openldap-overlay-syncprov*: Create openldap-overlay-syncprov-2.4.58-r0.apk >>> openldap-overlay-translucent*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-translucent*: Package size: 52.0 KB >>> openldap-overlay-translucent*: Compressing data... >>> openldap-overlay-translucent*: Create checksum... >>> openldap-overlay-translucent*: Create openldap-overlay-translucent-2.4.58-r0.apk >>> openldap-overlay-unique*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 >>> openldap-overlay-unique*: Package size: 52.0 KB >>> openldap-overlay-unique*: Compressing data... >>> openldap-overlay-unique*: Create checksum... >>> openldap-overlay-unique*: Create openldap-overlay-unique-2.4.58-r0.apk >>> openldap-overlay-valsort*: Tracing dependencies... so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-overlay-valsort*: Package size: 40.0 KB >>> openldap-overlay-valsort*: Compressing data... >>> openldap-overlay-valsort*: Create checksum... >>> openldap-overlay-valsort*: Create openldap-overlay-valsort-2.4.58-r0.apk >>> openldap-passwd-pbkdf2*: Tracing dependencies... openldap so:libc.musl-x86_64.so.1 so:libcrypto.so.1.1 >>> openldap-passwd-pbkdf2*: Package size: 36.0 KB >>> openldap-passwd-pbkdf2*: Compressing data... >>> openldap-passwd-pbkdf2*: Create checksum... >>> openldap-passwd-pbkdf2*: Create openldap-passwd-pbkdf2-2.4.58-r0.apk >>> openldap-passwd-sha2*: Tracing dependencies... openldap so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 >>> openldap-passwd-sha2*: Package size: 48.0 KB >>> openldap-passwd-sha2*: Compressing data... >>> openldap-passwd-sha2*: Create checksum... >>> openldap-passwd-sha2*: Create openldap-passwd-sha2-2.4.58-r0.apk >>> openldap*: Tracing dependencies... /bin/sh so:libc.musl-x86_64.so.1 so:liblber-2.4.so.2 so:libldap_r-2.4.so.2 so:libltdl.so.7 so:libsasl2.so.3 so:libuuid.so.1 >>> openldap*: Package size: 1.4 MB >>> openldap*: Compressing data... >>> openldap*: Create checksum... >>> openldap*: Create openldap-2.4.58-r0.apk >>> openldap: Build complete at Fri, 11 Mar 2022 10:09:50 +0000 elapsed time 0h 2m 9s >>> openldap: Cleaning up srcdir >>> openldap: Cleaning up pkgdir >>> openldap: Uninstalling dependencies... (1/40) Purging .makedepends-openldap (20220311.100741) (2/40) Purging cyrus-sasl-dev (2.1.27-r6) (3/40) Purging libsasl (2.1.27-r6) (4/40) Purging openssl-dev (1.1.1l-r0) (5/40) Purging util-linux-dev (2.37.4-r0) (6/40) Purging util-linux (2.37.4-r0) (7/40) Purging blkid (2.37.4-r0) (8/40) Purging setpriv (2.37.4-r0) (9/40) Purging findmnt (2.37.4-r0) (10/40) Purging mcookie (2.37.4-r0) (11/40) Purging hexdump (2.37.4-r0) (12/40) Purging lsblk (2.37.4-r0) (13/40) Purging sfdisk (2.37.4-r0) (14/40) Purging cfdisk (2.37.4-r0) (15/40) Purging libfdisk (2.37.4-r0) (16/40) Purging libmount (2.37.4-r0) (17/40) Purging libsmartcols (2.37.4-r0) (18/40) Purging libuuid (2.37.4-r0) (19/40) Purging autoconf (2.69-r2) (20/40) Purging m4 (1.4.18-r1) (21/40) Purging automake (1.16.2-r0) (22/40) Purging db-dev (5.3.28-r1) (23/40) Purging db-c++ (5.3.28-r1) (24/40) Purging db (5.3.28-r1) (25/40) Purging groff (1.22.4-r1) (26/40) Purging libtool (2.4.6-r7) (27/40) Purging bash (5.0.17-r0) Executing bash-5.0.17-r0.pre-deinstall (28/40) Purging libltdl (2.4.6-r7) (29/40) Purging mosquitto-dev (1.6.9-r1) (30/40) Purging mosquitto-libs++ (1.6.9-r1) (31/40) Purging unixodbc-dev (2.3.7-r2) (32/40) Purging unixodbc (2.3.7-r2) (33/40) Purging git-perl (2.26.3-r0) (34/40) Purging perl-git (2.26.3-r0) (35/40) Purging perl-error (0.17029-r0) (36/40) Purging perl (5.30.3-r0) (37/40) Purging libblkid (2.37.4-r0) (38/40) Purging libcap-ng (0.7.10-r1) (39/40) Purging libbz2 (1.0.8-r1) (40/40) Purging readline (8.0.4-r0) Executing busybox-1.31.1-r21.trigger OK: 341 MiB in 85 packages >>> openldap: Updating the main/x86_64 repository index... >>> openldap: Signing the index...