Mon May 6 11:13:34 UTC 2024 I: starting to build openldap/experimental/arm64 on jenkins on '2024-05-06 11:13' Mon May 6 11:13:34 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/arm64_15/41267/console.log Mon May 6 11:13:35 UTC 2024 I: Downloading source for experimental/openldap=2.6.7+dfsg-1~exp1 --2024-05-06 11:13:35-- http://cdn-fastly.deb.debian.org/debian/pool/main/o/openldap/openldap_2.6.7%2bdfsg-1%7eexp1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 3360 (3.3K) [text/prs.lines.tag] Saving to: ‘openldap_2.6.7+dfsg-1~exp1.dsc’ 0K ... 100% 395M=0s 2024-05-06 11:13:35 (395 MB/s) - ‘openldap_2.6.7+dfsg-1~exp1.dsc’ saved [3360/3360] Mon May 6 11:13:35 UTC 2024 I: openldap_2.6.7+dfsg-1~exp1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: openldap Binary: slapd, slapd-contrib, slapd-smbk5pwd, ldap-utils, libldap2, libldap-common, libldap-dev, libldap2-dev, slapi-dev Architecture: any all Version: 2.6.7+dfsg-1~exp1 Maintainer: Debian OpenLDAP Maintainers Uploaders: Steve Langasek , Torsten Landschoff , Ryan Tandy , Sergio Durigan Junior Homepage: https://www.openldap.org/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/openldap-team/openldap Vcs-Git: https://salsa.debian.org/openldap-team/openldap.git Testsuite: autopkgtest Testsuite-Triggers: heimdal-kdc, openssl, samba, schema2ldif, ssl-cert Build-Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~) , libargon2-dev , libgnutls28-dev, libltdl-dev , libperl-dev (>= 5.8.0) , libsasl2-dev, libwrap0-dev , nettle-dev , openssl , perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev , krb5-admin-server , krb5-user , krb5-kdc , libsasl2-modules-gssapi-mit , sasl2-bin Build-Conflicts: autoconf2.13, bind-dev, libbind-dev Package-List: ldap-utils deb net optional arch=any libldap-common deb libs optional arch=all libldap-dev deb libdevel optional arch=any libldap2 deb libs optional arch=any libldap2-dev deb oldlibs optional arch=all slapd deb net optional arch=any profile=!pkg.openldap.noslapd slapd-contrib deb net optional arch=any profile=!pkg.openldap.noslapd slapd-smbk5pwd deb oldlibs optional arch=all profile=!pkg.openldap.noslapd slapi-dev deb libdevel optional arch=any profile=!pkg.openldap.noslapd Checksums-Sha1: 80f065b81f691416ea376e10d25ecab3b9e39fb1 3774648 openldap_2.6.7+dfsg.orig.tar.xz 5deee16a424771c933827ea7ab136153adc4ab92 168420 openldap_2.6.7+dfsg-1~exp1.debian.tar.xz Checksums-Sha256: ac9e26700ff8dd10181944d3e61014df5e3db601dd05655966be46757710d6df 3774648 openldap_2.6.7+dfsg.orig.tar.xz eb7f3ab46382c6d966fdaade6ad5a74a0220d6a821bfe68d0ed505ee062bacb6 168420 openldap_2.6.7+dfsg-1~exp1.debian.tar.xz Files: 36c0542618d106ebef1c15e58b2d80ca 3774648 openldap_2.6.7+dfsg.orig.tar.xz 25c0a4f0619728f55767c7fd8fd08af1 168420 openldap_2.6.7+dfsg-1~exp1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEI3pUsQKHKL8A7zH00Ot2KGX8XjYFAmW8EVgACgkQ0Ot2KGX8 XjZXAxAAiy7TkZQAD2GZtVDX1tJQ68MlGhUuqi4nJEGGxNJxjkVRQG3sAxbaZdME qd9N8r2NpOavJYGJV6X1NjjRnjCwlSrGIFYMVNgOOl6b9fAA0CcsBt/YDzwvydrS Sr8zdyGEK3Q/8Hjkz9yT4lpLXAjye3Ry9a/ZBHA0A2NRK/aQZeC6bWN6iiYs44P6 aXCMGHQ6BqcARra7crS9UKLOg1SPMbUYPD7qBrxjf+JZAgKduyzCC54nGOOZfk2L ickcbaI3onanoL2WP4YxRMsP/t1Lqi0on6G22CHBurWI6YfmZonSCQR8Wr/6IlmE bJbUIVheV7IC/VCX2eZepmpICnDZVKaj1cGfXIlQHbDD+YBidQo1IsmJp/tOYD/l Hi8EOykkOV+zf+Bz+EDWQvSH/MpAfd6zXGuRAistXQCtbo7Ue5cikb+Y4cXnNSk/ SqOoZ8t2xfZ8U0kZ2if5rEnSH0vGvOK5GHzQYi9GgvbAG1+W/mqjPwVNGjFh8oFS gvC6424IbiL4t8n336dThxkEMwGG2Zsx3BxR7CX+RnhRoW7ritLUD7QGXAivHn9+ gSRAZ8UTU4pM6Sz60tPfWzV1Gyqtk+IXtJJ4jBFTJghgdDfbnXTIUv5hlgp2sh0n 36qYOPmAd1MYZMdZIohbS7CLVstV8iTgnujVXAcnBNovLZqZifg= =VPTr -----END PGP SIGNATURE----- Mon May 6 11:13:35 UTC 2024 I: Checking whether the package is not for us Mon May 6 11:13:35 UTC 2024 I: Starting 1st build on remote node codethink01-arm64.debian.net. Mon May 6 11:13:35 UTC 2024 I: Preparing to do remote build '1' on codethink01-arm64.debian.net. Mon May 6 11:16:43 UTC 2024 I: Deleting $TMPDIR on codethink01-arm64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun Jun 8 05:36:38 -12 2025 I: pbuilder-time-stamp: 1749404198 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/experimental-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [openldap_2.6.7+dfsg-1~exp1.dsc] I: copying [./openldap_2.6.7+dfsg.orig.tar.xz] I: copying [./openldap_2.6.7+dfsg-1~exp1.debian.tar.xz] I: Extracting source gpgv: Signature made Thu Feb 1 21:47:04 2024 gpgv: using RSA key 237A54B1028728BF00EF31F4D0EB762865FC5E36 gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./openldap_2.6.7+dfsg-1~exp1.dsc: no acceptable signature found dpkg-source: info: extracting openldap in openldap-2.6.7+dfsg dpkg-source: info: unpacking openldap_2.6.7+dfsg.orig.tar.xz dpkg-source: info: unpacking openldap_2.6.7+dfsg-1~exp1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian-version dpkg-source: info: applying man-slapd dpkg-source: info: applying slapi-errorlog-file dpkg-source: info: applying ldapi-socket-place dpkg-source: info: applying wrong-database-location dpkg-source: info: applying index-files-created-as-root dpkg-source: info: applying sasl-default-path dpkg-source: info: applying getaddrinfo-is-threadsafe dpkg-source: info: applying do-not-second-guess-sonames dpkg-source: info: applying contrib-makefiles dpkg-source: info: applying ldap-conf-tls-cacertdir dpkg-source: info: applying add-tlscacert-option-to-ldap-conf dpkg-source: info: applying fix-build-top-mk dpkg-source: info: applying switch-to-lt_dlopenadvise-to-get-RTLD_GLOBAL-set.diff dpkg-source: info: applying set-maintainer-name I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/2944406/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='arm64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=12 ' DISTRIBUTION='experimental' HOME='/root' HOST_ARCH='arm64' IFS=' ' INVOCATION_ID='c4a12d82fa4449baaff1b0d245abb730' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='2944406' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.qsptHGiG/pbuilderrc_Kkrt --distribution experimental --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/experimental-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.qsptHGiG/b1 --logfile b1/build.log openldap_2.6.7+dfsg-1~exp1.dsc' SUDO_GID='109' SUDO_UID='104' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://192.168.101.4:3128' I: uname -a Linux codethink01-arm64 6.1.0-20-cloud-arm64 #1 SMP Debian 6.1.85-1 (2024-04-11) aarch64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Jun 5 13:57 /bin -> usr/bin I: user script /srv/workspace/pbuilder/2944406/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: arm64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dpkg-dev (>= 1.17.14), groff-base, heimdal-multidev (>= 7.4.0.dfsg.1-1~), libargon2-dev, libgnutls28-dev, libltdl-dev, libperl-dev (>= 5.8.0), libsasl2-dev, libwrap0-dev, nettle-dev, openssl, perl:any, pkg-config (>= 0.29), po-debconf, unixodbc-dev, krb5-admin-server, krb5-user, krb5-kdc, libsasl2-modules-gssapi-mit, sasl2-bin Conflicts: autoconf2.13, bind-dev, libbind-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19744 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on groff-base; however: Package groff-base is not installed. pbuilder-satisfydepends-dummy depends on heimdal-multidev (>= 7.4.0.dfsg.1-1~); however: Package heimdal-multidev is not installed. pbuilder-satisfydepends-dummy depends on libargon2-dev; however: Package libargon2-dev is not installed. pbuilder-satisfydepends-dummy depends on libgnutls28-dev; however: Package libgnutls28-dev is not installed. pbuilder-satisfydepends-dummy depends on libltdl-dev; however: Package libltdl-dev is not installed. pbuilder-satisfydepends-dummy depends on libperl-dev (>= 5.8.0); however: Package libperl-dev is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-dev; however: Package libsasl2-dev is not installed. pbuilder-satisfydepends-dummy depends on libwrap0-dev; however: Package libwrap0-dev is not installed. pbuilder-satisfydepends-dummy depends on nettle-dev; however: Package nettle-dev is not installed. pbuilder-satisfydepends-dummy depends on openssl; however: Package openssl is not installed. pbuilder-satisfydepends-dummy depends on pkg-config (>= 0.29); however: Package pkg-config is not installed. pbuilder-satisfydepends-dummy depends on po-debconf; however: Package po-debconf is not installed. pbuilder-satisfydepends-dummy depends on unixodbc-dev; however: Package unixodbc-dev is not installed. pbuilder-satisfydepends-dummy depends on krb5-admin-server; however: Package krb5-admin-server is not installed. pbuilder-satisfydepends-dummy depends on krb5-user; however: Package krb5-user is not installed. pbuilder-satisfydepends-dummy depends on krb5-kdc; however: Package krb5-kdc is not installed. pbuilder-satisfydepends-dummy depends on libsasl2-modules-gssapi-mit; however: Package libsasl2-modules-gssapi-mit is not installed. pbuilder-satisfydepends-dummy depends on sasl2-bin; however: Package sasl2-bin is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bind9-host{a} bind9-libs{a} bsdextrautils{a} comerr-dev{a} db-util{a} db5.3-util{a} debhelper{a} dh-autoreconf{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} heimdal-multidev{a} intltool-debian{a} krb5-admin-server{a} krb5-config{a} krb5-kdc{a} krb5-user{a} libarchive-zip-perl{a} libargon2-1{a} libargon2-dev{a} libasn1-8t64-heimdal{a} libbsd0{a} libcom-err2{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libev4t64{a} libevent-2.1-7t64{a} libfile-stripnondeterminism-perl{a} libfstrm0{a} libgmp-dev{a} libgmpxx4ldbl{a} libgnutls-dane0t64{a} libgnutls-openssl27t64{a} libgnutls28-dev{a} libgssapi-krb5-2{a} libgssapi3t64-heimdal{a} libgssrpc4t64{a} libhcrypto5t64-heimdal{a} libhdb9t64-heimdal{a} libheimbase1t64-heimdal{a} libheimntlm0t64-heimdal{a} libhx509-5t64-heimdal{a} libicu72{a} libidn2-dev{a} libjemalloc2{a} libjson-c5{a} libk5crypto3{a} libkadm5clnt-mit12{a} libkadm5clnt7t64-heimdal{a} libkadm5srv-mit12{a} libkadm5srv8t64-heimdal{a} libkafs0t64-heimdal{a} libkdb5-10t64{a} libkdc2t64-heimdal{a} libkeyutils1{a} libkrb5-26t64-heimdal{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} liblmdb0{a} libltdl-dev{a} libltdl7{a} libmagic-mgc{a} libmagic1t64{a} libmaxminddb0{a} libnghttp2-14{a} libodbc2{a} libodbccr2{a} libodbcinst2{a} libotp0t64-heimdal{a} libp11-kit-dev{a} libperl-dev{a} libpipeline1{a} libpkgconf3{a} libprotobuf-c1{a} libroken19t64-heimdal{a} libsasl2-2{a} libsasl2-dev{a} libsasl2-modules{a} libsasl2-modules-db{a} libsasl2-modules-gssapi-mit{a} libsl0t64-heimdal{a} libss2{a} libssl-dev{a} libsub-override-perl{a} libtasn1-6-dev{a} libtool{a} libuchardet0{a} libunbound8{a} liburcu8t64{a} libuv1t64{a} libverto-libev1t64{a} libverto1t64{a} libwind0t64-heimdal{a} libwrap0{a} libwrap0-dev{a} libxml2{a} m4{a} man-db{a} nettle-dev{a} openssl{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} sasl2-bin{a} sensible-utils{a} unixodbc-common{a} unixodbc-dev{a} The following packages are RECOMMENDED but will NOT be installed: curl krb5-locales libarchive-cpio-perl libldap-common libmail-sendmail-perl libtasn1-doc lynx wget 0 packages upgraded, 117 newly installed, 0 to remove and 0 not upgraded. Need to get 37.6 MB of archives. After unpacking 148 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main arm64 libfstrm0 arm64 0.6.1-1+b2 [20.7 kB] Get: 2 http://deb.debian.org/debian unstable/main arm64 libkrb5support0 arm64 1.20.1-6+b1 [33.0 kB] Get: 3 http://deb.debian.org/debian unstable/main arm64 libcom-err2 arm64 1.47.1~rc2-1 [22.5 kB] Get: 4 http://deb.debian.org/debian unstable/main arm64 libk5crypto3 arm64 1.20.1-6+b1 [80.5 kB] Get: 5 http://deb.debian.org/debian unstable/main arm64 libkeyutils1 arm64 1.6.3-3 [9112 B] Get: 6 http://deb.debian.org/debian unstable/main arm64 libkrb5-3 arm64 1.20.1-6+b1 [315 kB] Get: 7 http://deb.debian.org/debian unstable/main arm64 libgssapi-krb5-2 arm64 1.20.1-6+b1 [124 kB] Get: 8 http://deb.debian.org/debian unstable/main arm64 libjemalloc2 arm64 5.3.0-2+b1 [218 kB] Get: 9 http://deb.debian.org/debian unstable/main arm64 libjson-c5 arm64 0.17-1+b1 [43.5 kB] Get: 10 http://deb.debian.org/debian unstable/main arm64 liblmdb0 arm64 0.9.31-1+b1 [43.0 kB] Get: 11 http://deb.debian.org/debian unstable/main arm64 libmaxminddb0 arm64 1.9.1-1 [30.5 kB] Get: 12 http://deb.debian.org/debian unstable/main arm64 libnghttp2-14 arm64 1.61.0-1+b1 [71.0 kB] Get: 13 http://deb.debian.org/debian unstable/main arm64 libprotobuf-c1 arm64 1.4.1-1+b2 [26.7 kB] Get: 14 http://deb.debian.org/debian unstable/main arm64 liburcu8t64 arm64 0.14.0-3.1 [71.5 kB] Get: 15 http://deb.debian.org/debian unstable/main arm64 libuv1t64 arm64 1.48.0-1.1 [142 kB] Get: 16 http://deb.debian.org/debian unstable/main arm64 libicu72 arm64 72.1-4+b1 [9224 kB] Get: 17 http://deb.debian.org/debian unstable/main arm64 libxml2 arm64 2.9.14+dfsg-1.3+b3 [624 kB] Get: 18 http://deb.debian.org/debian unstable/main arm64 bind9-libs arm64 1:9.19.21-1+b1 [1292 kB] Get: 19 http://deb.debian.org/debian unstable/main arm64 bind9-host arm64 1:9.19.21-1+b1 [311 kB] Get: 20 http://deb.debian.org/debian unstable/main arm64 krb5-config all 2.7 [23.6 kB] Get: 21 http://deb.debian.org/debian unstable/main arm64 libgssrpc4t64 arm64 1.20.1-6+b1 [56.1 kB] Get: 22 http://deb.debian.org/debian unstable/main arm64 libkadm5clnt-mit12 arm64 1.20.1-6+b1 [40.4 kB] Get: 23 http://deb.debian.org/debian unstable/main arm64 libkdb5-10t64 arm64 1.20.1-6+b1 [40.3 kB] Get: 24 http://deb.debian.org/debian unstable/main arm64 libkadm5srv-mit12 arm64 1.20.1-6+b1 [52.2 kB] Get: 25 http://deb.debian.org/debian unstable/main arm64 libss2 arm64 1.47.1~rc2-1 [27.1 kB] Get: 26 http://deb.debian.org/debian unstable/main arm64 krb5-user arm64 1.20.1-6+b1 [116 kB] Get: 27 http://deb.debian.org/debian unstable/main arm64 libev4t64 arm64 1:4.33-2.1 [40.5 kB] Get: 28 http://deb.debian.org/debian unstable/main arm64 libverto1t64 arm64 0.3.1-1.2+b1 [11.6 kB] Get: 29 http://deb.debian.org/debian unstable/main arm64 libverto-libev1t64 arm64 0.3.1-1.2+b1 [6684 B] Get: 30 http://deb.debian.org/debian unstable/main arm64 krb5-kdc arm64 1.20.1-6+b1 [172 kB] Get: 31 http://deb.debian.org/debian unstable/main arm64 krb5-admin-server arm64 1.20.1-6+b1 [89.5 kB] Get: 32 http://deb.debian.org/debian unstable/main arm64 db5.3-util arm64 5.3.28+dfsg2-7 [68.9 kB] Get: 33 http://deb.debian.org/debian unstable/main arm64 db-util all 5.3.3 [2436 B] Get: 34 http://deb.debian.org/debian unstable/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-6 [20.1 kB] Get: 35 http://deb.debian.org/debian unstable/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-6 [55.3 kB] Get: 36 http://deb.debian.org/debian unstable/main arm64 libldap-2.5-0 arm64 2.5.17+dfsg-1 [173 kB] Get: 37 http://deb.debian.org/debian unstable/main arm64 sasl2-bin arm64 2.1.28+dfsg1-6 [96.0 kB] Get: 38 http://deb.debian.org/debian unstable/main arm64 sensible-utils all 0.0.22 [22.4 kB] Get: 39 http://deb.debian.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get: 40 http://deb.debian.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get: 41 http://deb.debian.org/debian unstable/main arm64 file arm64 1:5.45-3 [43.0 kB] Get: 42 http://deb.debian.org/debian unstable/main arm64 gettext-base arm64 0.21-14+b1 [160 kB] Get: 43 http://deb.debian.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get: 44 http://deb.debian.org/debian unstable/main arm64 groff-base arm64 1.23.0-4 [1130 kB] Get: 45 http://deb.debian.org/debian unstable/main arm64 bsdextrautils arm64 2.40-8 [93.0 kB] Get: 46 http://deb.debian.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-2 [36.5 kB] Get: 47 http://deb.debian.org/debian unstable/main arm64 man-db arm64 2.12.1-1 [1394 kB] Get: 48 http://deb.debian.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get: 49 http://deb.debian.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get: 50 http://deb.debian.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get: 51 http://deb.debian.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get: 52 http://deb.debian.org/debian unstable/main arm64 autopoint all 0.21-14 [496 kB] Get: 53 http://deb.debian.org/debian unstable/main arm64 comerr-dev arm64 2.1-1.47.1~rc2-1 [54.5 kB] Get: 54 http://deb.debian.org/debian unstable/main arm64 libdebhelper-perl all 13.15.3 [88.0 kB] Get: 55 http://deb.debian.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get: 56 http://deb.debian.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get: 57 http://deb.debian.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 58 http://deb.debian.org/debian unstable/main arm64 libsub-override-perl all 0.10-1 [10.6 kB] Get: 59 http://deb.debian.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [19.4 kB] Get: 60 http://deb.debian.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.13.1-1 [8620 B] Get: 61 http://deb.debian.org/debian unstable/main arm64 libelf1t64 arm64 0.191-1+b1 [187 kB] Get: 62 http://deb.debian.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get: 63 http://deb.debian.org/debian unstable/main arm64 gettext arm64 0.21-14+b1 [1249 kB] Get: 64 http://deb.debian.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 65 http://deb.debian.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 66 http://deb.debian.org/debian unstable/main arm64 debhelper all 13.15.3 [901 kB] Get: 67 http://deb.debian.org/debian unstable/main arm64 libroken19t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [45.0 kB] Get: 68 http://deb.debian.org/debian unstable/main arm64 libasn1-8t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [168 kB] Get: 69 http://deb.debian.org/debian unstable/main arm64 libheimbase1t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [33.7 kB] Get: 70 http://deb.debian.org/debian unstable/main arm64 libhcrypto5t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [90.8 kB] Get: 71 http://deb.debian.org/debian unstable/main arm64 libwind0t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [51.0 kB] Get: 72 http://deb.debian.org/debian unstable/main arm64 libhx509-5t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [107 kB] Get: 73 http://deb.debian.org/debian unstable/main arm64 libkrb5-26t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [201 kB] Get: 74 http://deb.debian.org/debian unstable/main arm64 libheimntlm0t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [21.6 kB] Get: 75 http://deb.debian.org/debian unstable/main arm64 libgssapi3t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [94.7 kB] Get: 76 http://deb.debian.org/debian unstable/main arm64 libhdb9t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [66.6 kB] Get: 77 http://deb.debian.org/debian unstable/main arm64 libkadm5clnt7t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [24.7 kB] Get: 78 http://deb.debian.org/debian unstable/main arm64 libkadm5srv8t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [40.2 kB] Get: 79 http://deb.debian.org/debian unstable/main arm64 libkafs0t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [21.5 kB] Get: 80 http://deb.debian.org/debian unstable/main arm64 libkdc2t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [57.6 kB] Get: 81 http://deb.debian.org/debian unstable/main arm64 libotp0t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [32.3 kB] Get: 82 http://deb.debian.org/debian unstable/main arm64 libbsd0 arm64 0.12.2-1 [129 kB] Get: 83 http://deb.debian.org/debian unstable/main arm64 libedit2 arm64 3.1-20230828-1+b1 [89.1 kB] Get: 84 http://deb.debian.org/debian unstable/main arm64 libsl0t64-heimdal arm64 7.8.git20221117.28daf24+dfsg-5+b1 [18.5 kB] Get: 85 http://deb.debian.org/debian unstable/main arm64 heimdal-multidev arm64 7.8.git20221117.28daf24+dfsg-5+b1 [1137 kB] Get: 86 http://deb.debian.org/debian unstable/main arm64 libargon2-1 arm64 0~20190702+dfsg-4+b1 [20.8 kB] Get: 87 http://deb.debian.org/debian unstable/main arm64 libargon2-dev arm64 0~20190702+dfsg-4+b1 [26.2 kB] Get: 88 http://deb.debian.org/debian unstable/main arm64 libevent-2.1-7t64 arm64 2.1.12-stable-8.1+b3 [169 kB] Get: 89 http://deb.debian.org/debian unstable/main arm64 libgmpxx4ldbl arm64 2:6.3.0+dfsg-2+b1 [329 kB] Get: 90 http://deb.debian.org/debian unstable/main arm64 libgmp-dev arm64 2:6.3.0+dfsg-2+b1 [619 kB] Get: 91 http://deb.debian.org/debian unstable/main arm64 libunbound8 arm64 1.19.2-1 [530 kB] Get: 92 http://deb.debian.org/debian unstable/main arm64 libgnutls-dane0t64 arm64 3.8.5-2 [432 kB] Get: 93 http://deb.debian.org/debian unstable/main arm64 libgnutls-openssl27t64 arm64 3.8.5-2 [432 kB] Get: 94 http://deb.debian.org/debian unstable/main arm64 libidn2-dev arm64 2.3.7-2 [122 kB] Get: 95 http://deb.debian.org/debian unstable/main arm64 libp11-kit-dev arm64 0.25.3-5 [203 kB] Get: 96 http://deb.debian.org/debian unstable/main arm64 libtasn1-6-dev arm64 4.19.0-3+b2 [96.2 kB] Get: 97 http://deb.debian.org/debian unstable/main arm64 nettle-dev arm64 3.9.1-2.2 [1299 kB] Get: 98 http://deb.debian.org/debian unstable/main arm64 libgnutls28-dev arm64 3.8.5-2 [1383 kB] Get: 99 http://deb.debian.org/debian unstable/main arm64 libltdl7 arm64 2.4.7-7+b1 [393 kB] Get: 100 http://deb.debian.org/debian unstable/main arm64 libltdl-dev arm64 2.4.7-7+b1 [165 kB] Get: 101 http://deb.debian.org/debian unstable/main arm64 libodbc2 arm64 2.3.12-1+b2 [133 kB] Get: 102 http://deb.debian.org/debian unstable/main arm64 libodbccr2 arm64 2.3.12-1+b2 [17.1 kB] Get: 103 http://deb.debian.org/debian unstable/main arm64 unixodbc-common all 2.3.12-1 [8496 B] Get: 104 http://deb.debian.org/debian unstable/main arm64 libodbcinst2 arm64 2.3.12-1+b2 [36.3 kB] Get: 105 http://deb.debian.org/debian unstable/main arm64 libperl-dev arm64 5.38.2-4 [998 kB] Get: 106 http://deb.debian.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-1+b2 [35.3 kB] Get: 107 http://deb.debian.org/debian unstable/main arm64 libssl-dev arm64 3.2.1-3 [3089 kB] Get: 108 http://deb.debian.org/debian unstable/main arm64 libsasl2-dev arm64 2.1.28+dfsg1-6 [226 kB] Get: 109 http://deb.debian.org/debian unstable/main arm64 libsasl2-modules arm64 2.1.28+dfsg1-6 [61.9 kB] Get: 110 http://deb.debian.org/debian unstable/main arm64 libsasl2-modules-gssapi-mit arm64 2.1.28+dfsg1-6 [30.5 kB] Get: 111 http://deb.debian.org/debian unstable/main arm64 libwrap0 arm64 7.6.q-33 [54.8 kB] Get: 112 http://deb.debian.org/debian unstable/main arm64 libwrap0-dev arm64 7.6.q-33 [22.6 kB] Get: 113 http://deb.debian.org/debian unstable/main arm64 openssl arm64 3.2.1-3 [1324 kB] Get: 114 http://deb.debian.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-1+b2 [29.3 kB] Get: 115 http://deb.debian.org/debian unstable/main arm64 pkgconf arm64 1.8.1-1+b2 [26.2 kB] Get: 116 http://deb.debian.org/debian unstable/main arm64 pkg-config arm64 1.8.1-1+b2 [14.0 kB] Get: 117 http://deb.debian.org/debian unstable/main arm64 unixodbc-dev arm64 2.3.12-1+b2 [215 kB] Fetched 37.6 MB in 1s (69.0 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libfstrm0:arm64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19744 files and directories currently installed.) Preparing to unpack .../000-libfstrm0_0.6.1-1+b2_arm64.deb ... Unpacking libfstrm0:arm64 (0.6.1-1+b2) ... Selecting previously unselected package libkrb5support0:arm64. Preparing to unpack .../001-libkrb5support0_1.20.1-6+b1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libcom-err2:arm64. Preparing to unpack .../002-libcom-err2_1.47.1~rc2-1_arm64.deb ... Unpacking libcom-err2:arm64 (1.47.1~rc2-1) ... Selecting previously unselected package libk5crypto3:arm64. Preparing to unpack .../003-libk5crypto3_1.20.1-6+b1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkeyutils1:arm64. Preparing to unpack .../004-libkeyutils1_1.6.3-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:arm64. Preparing to unpack .../005-libkrb5-3_1.20.1-6+b1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libgssapi-krb5-2:arm64. Preparing to unpack .../006-libgssapi-krb5-2_1.20.1-6+b1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libjemalloc2:arm64. Preparing to unpack .../007-libjemalloc2_5.3.0-2+b1_arm64.deb ... Unpacking libjemalloc2:arm64 (5.3.0-2+b1) ... Selecting previously unselected package libjson-c5:arm64. Preparing to unpack .../008-libjson-c5_0.17-1+b1_arm64.deb ... Unpacking libjson-c5:arm64 (0.17-1+b1) ... Selecting previously unselected package liblmdb0:arm64. Preparing to unpack .../009-liblmdb0_0.9.31-1+b1_arm64.deb ... Unpacking liblmdb0:arm64 (0.9.31-1+b1) ... Selecting previously unselected package libmaxminddb0:arm64. Preparing to unpack .../010-libmaxminddb0_1.9.1-1_arm64.deb ... Unpacking libmaxminddb0:arm64 (1.9.1-1) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../011-libnghttp2-14_1.61.0-1+b1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.61.0-1+b1) ... Selecting previously unselected package libprotobuf-c1:arm64. Preparing to unpack .../012-libprotobuf-c1_1.4.1-1+b2_arm64.deb ... Unpacking libprotobuf-c1:arm64 (1.4.1-1+b2) ... Selecting previously unselected package liburcu8t64:arm64. Preparing to unpack .../013-liburcu8t64_0.14.0-3.1_arm64.deb ... Unpacking liburcu8t64:arm64 (0.14.0-3.1) ... Selecting previously unselected package libuv1t64:arm64. Preparing to unpack .../014-libuv1t64_1.48.0-1.1_arm64.deb ... Unpacking libuv1t64:arm64 (1.48.0-1.1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../015-libicu72_72.1-4+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-4+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../016-libxml2_2.9.14+dfsg-1.3+b3_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Selecting previously unselected package bind9-libs:arm64. Preparing to unpack .../017-bind9-libs_1%3a9.19.21-1+b1_arm64.deb ... Unpacking bind9-libs:arm64 (1:9.19.21-1+b1) ... Selecting previously unselected package bind9-host. Preparing to unpack .../018-bind9-host_1%3a9.19.21-1+b1_arm64.deb ... Unpacking bind9-host (1:9.19.21-1+b1) ... Selecting previously unselected package krb5-config. Preparing to unpack .../019-krb5-config_2.7_all.deb ... Unpacking krb5-config (2.7) ... Selecting previously unselected package libgssrpc4t64:arm64. Preparing to unpack .../020-libgssrpc4t64_1.20.1-6+b1_arm64.deb ... Unpacking libgssrpc4t64:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5clnt-mit12:arm64. Preparing to unpack .../021-libkadm5clnt-mit12_1.20.1-6+b1_arm64.deb ... Unpacking libkadm5clnt-mit12:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkdb5-10t64:arm64. Preparing to unpack .../022-libkdb5-10t64_1.20.1-6+b1_arm64.deb ... Unpacking libkdb5-10t64:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libkadm5srv-mit12:arm64. Preparing to unpack .../023-libkadm5srv-mit12_1.20.1-6+b1_arm64.deb ... Unpacking libkadm5srv-mit12:arm64 (1.20.1-6+b1) ... Selecting previously unselected package libss2:arm64. Preparing to unpack .../024-libss2_1.47.1~rc2-1_arm64.deb ... Unpacking libss2:arm64 (1.47.1~rc2-1) ... Selecting previously unselected package krb5-user. Preparing to unpack .../025-krb5-user_1.20.1-6+b1_arm64.deb ... Unpacking krb5-user (1.20.1-6+b1) ... Selecting previously unselected package libev4t64:arm64. Preparing to unpack .../026-libev4t64_1%3a4.33-2.1_arm64.deb ... Unpacking libev4t64:arm64 (1:4.33-2.1) ... Selecting previously unselected package libverto1t64:arm64. Preparing to unpack .../027-libverto1t64_0.3.1-1.2+b1_arm64.deb ... Unpacking libverto1t64:arm64 (0.3.1-1.2+b1) ... Selecting previously unselected package libverto-libev1t64:arm64. Preparing to unpack .../028-libverto-libev1t64_0.3.1-1.2+b1_arm64.deb ... Unpacking libverto-libev1t64:arm64 (0.3.1-1.2+b1) ... Selecting previously unselected package krb5-kdc. Preparing to unpack .../029-krb5-kdc_1.20.1-6+b1_arm64.deb ... Unpacking krb5-kdc (1.20.1-6+b1) ... Selecting previously unselected package krb5-admin-server. Preparing to unpack .../030-krb5-admin-server_1.20.1-6+b1_arm64.deb ... Unpacking krb5-admin-server (1.20.1-6+b1) ... Selecting previously unselected package db5.3-util. Preparing to unpack .../031-db5.3-util_5.3.28+dfsg2-7_arm64.deb ... Unpacking db5.3-util (5.3.28+dfsg2-7) ... Selecting previously unselected package db-util. Preparing to unpack .../032-db-util_5.3.3_all.deb ... Unpacking db-util (5.3.3) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../033-libsasl2-modules-db_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../034-libsasl2-2_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:arm64. Preparing to unpack .../035-libldap-2.5-0_2.5.17+dfsg-1_arm64.deb ... Unpacking libldap-2.5-0:arm64 (2.5.17+dfsg-1) ... Selecting previously unselected package sasl2-bin. Preparing to unpack .../036-sasl2-bin_2.1.28+dfsg1-6_arm64.deb ... Unpacking sasl2-bin (2.1.28+dfsg1-6) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../037-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../038-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../039-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../040-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../041-gettext-base_0.21-14+b1_arm64.deb ... Unpacking gettext-base (0.21-14+b1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../042-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../043-groff-base_1.23.0-4_arm64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../044-bsdextrautils_2.40-8_arm64.deb ... Unpacking bsdextrautils (2.40-8) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../045-libpipeline1_1.5.7-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../046-man-db_2.12.1-1_arm64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package m4. Preparing to unpack .../047-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../048-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../049-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../050-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../051-autopoint_0.21-14_all.deb ... Unpacking autopoint (0.21-14) ... Selecting previously unselected package comerr-dev:arm64. Preparing to unpack .../052-comerr-dev_2.1-1.47.1~rc2-1_arm64.deb ... Unpacking comerr-dev:arm64 (2.1-1.47.1~rc2-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../053-libdebhelper-perl_13.15.3_all.deb ... Unpacking libdebhelper-perl (13.15.3) ... Selecting previously unselected package libtool. Preparing to unpack .../054-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../055-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../056-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../057-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../058-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../059-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../060-libelf1t64_0.191-1+b1_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../061-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../062-gettext_0.21-14+b1_arm64.deb ... Unpacking gettext (0.21-14+b1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../063-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../064-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../065-debhelper_13.15.3_all.deb ... Unpacking debhelper (13.15.3) ... Selecting previously unselected package libroken19t64-heimdal:arm64. Preparing to unpack .../066-libroken19t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libroken19t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libasn1-8t64-heimdal:arm64. Preparing to unpack .../067-libasn1-8t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libasn1-8t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libheimbase1t64-heimdal:arm64. Preparing to unpack .../068-libheimbase1t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libheimbase1t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhcrypto5t64-heimdal:arm64. Preparing to unpack .../069-libhcrypto5t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libhcrypto5t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libwind0t64-heimdal:arm64. Preparing to unpack .../070-libwind0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libwind0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhx509-5t64-heimdal:arm64. Preparing to unpack .../071-libhx509-5t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libhx509-5t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkrb5-26t64-heimdal:arm64. Preparing to unpack .../072-libkrb5-26t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libkrb5-26t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libheimntlm0t64-heimdal:arm64. Preparing to unpack .../073-libheimntlm0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libheimntlm0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libgssapi3t64-heimdal:arm64. Preparing to unpack .../074-libgssapi3t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libgssapi3t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libhdb9t64-heimdal:arm64. Preparing to unpack .../075-libhdb9t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libhdb9t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkadm5clnt7t64-heimdal:arm64. Preparing to unpack .../076-libkadm5clnt7t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libkadm5clnt7t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkadm5srv8t64-heimdal:arm64. Preparing to unpack .../077-libkadm5srv8t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libkadm5srv8t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkafs0t64-heimdal:arm64. Preparing to unpack .../078-libkafs0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libkafs0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libkdc2t64-heimdal:arm64. Preparing to unpack .../079-libkdc2t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libkdc2t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libotp0t64-heimdal:arm64. Preparing to unpack .../080-libotp0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libotp0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../081-libbsd0_0.12.2-1_arm64.deb ... Unpacking libbsd0:arm64 (0.12.2-1) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../082-libedit2_3.1-20230828-1+b1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20230828-1+b1) ... Selecting previously unselected package libsl0t64-heimdal:arm64. Preparing to unpack .../083-libsl0t64-heimdal_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking libsl0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package heimdal-multidev. Preparing to unpack .../084-heimdal-multidev_7.8.git20221117.28daf24+dfsg-5+b1_arm64.deb ... Unpacking heimdal-multidev (7.8.git20221117.28daf24+dfsg-5+b1) ... Selecting previously unselected package libargon2-1:arm64. Preparing to unpack .../085-libargon2-1_0~20190702+dfsg-4+b1_arm64.deb ... Unpacking libargon2-1:arm64 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package libargon2-dev:arm64. Preparing to unpack .../086-libargon2-dev_0~20190702+dfsg-4+b1_arm64.deb ... Unpacking libargon2-dev:arm64 (0~20190702+dfsg-4+b1) ... Selecting previously unselected package libevent-2.1-7t64:arm64. Preparing to unpack .../087-libevent-2.1-7t64_2.1.12-stable-8.1+b3_arm64.deb ... Unpacking libevent-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Selecting previously unselected package libgmpxx4ldbl:arm64. Preparing to unpack .../088-libgmpxx4ldbl_2%3a6.3.0+dfsg-2+b1_arm64.deb ... Unpacking libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libgmp-dev:arm64. Preparing to unpack .../089-libgmp-dev_2%3a6.3.0+dfsg-2+b1_arm64.deb ... Unpacking libgmp-dev:arm64 (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libunbound8:arm64. Preparing to unpack .../090-libunbound8_1.19.2-1_arm64.deb ... Unpacking libunbound8:arm64 (1.19.2-1) ... Selecting previously unselected package libgnutls-dane0t64:arm64. Preparing to unpack .../091-libgnutls-dane0t64_3.8.5-2_arm64.deb ... Unpacking libgnutls-dane0t64:arm64 (3.8.5-2) ... Selecting previously unselected package libgnutls-openssl27t64:arm64. Preparing to unpack .../092-libgnutls-openssl27t64_3.8.5-2_arm64.deb ... Unpacking libgnutls-openssl27t64:arm64 (3.8.5-2) ... Selecting previously unselected package libidn2-dev:arm64. Preparing to unpack .../093-libidn2-dev_2.3.7-2_arm64.deb ... Unpacking libidn2-dev:arm64 (2.3.7-2) ... Selecting previously unselected package libp11-kit-dev:arm64. Preparing to unpack .../094-libp11-kit-dev_0.25.3-5_arm64.deb ... Unpacking libp11-kit-dev:arm64 (0.25.3-5) ... Selecting previously unselected package libtasn1-6-dev:arm64. Preparing to unpack .../095-libtasn1-6-dev_4.19.0-3+b2_arm64.deb ... Unpacking libtasn1-6-dev:arm64 (4.19.0-3+b2) ... Selecting previously unselected package nettle-dev:arm64. Preparing to unpack .../096-nettle-dev_3.9.1-2.2_arm64.deb ... Unpacking nettle-dev:arm64 (3.9.1-2.2) ... Selecting previously unselected package libgnutls28-dev:arm64. Preparing to unpack .../097-libgnutls28-dev_3.8.5-2_arm64.deb ... Unpacking libgnutls28-dev:arm64 (3.8.5-2) ... Selecting previously unselected package libltdl7:arm64. Preparing to unpack .../098-libltdl7_2.4.7-7+b1_arm64.deb ... Unpacking libltdl7:arm64 (2.4.7-7+b1) ... Selecting previously unselected package libltdl-dev:arm64. Preparing to unpack .../099-libltdl-dev_2.4.7-7+b1_arm64.deb ... Unpacking libltdl-dev:arm64 (2.4.7-7+b1) ... Selecting previously unselected package libodbc2:arm64. Preparing to unpack .../100-libodbc2_2.3.12-1+b2_arm64.deb ... Unpacking libodbc2:arm64 (2.3.12-1+b2) ... Selecting previously unselected package libodbccr2:arm64. Preparing to unpack .../101-libodbccr2_2.3.12-1+b2_arm64.deb ... Unpacking libodbccr2:arm64 (2.3.12-1+b2) ... Selecting previously unselected package unixodbc-common. Preparing to unpack .../102-unixodbc-common_2.3.12-1_all.deb ... Unpacking unixodbc-common (2.3.12-1) ... Selecting previously unselected package libodbcinst2:arm64. Preparing to unpack .../103-libodbcinst2_2.3.12-1+b2_arm64.deb ... Unpacking libodbcinst2:arm64 (2.3.12-1+b2) ... Selecting previously unselected package libperl-dev:arm64. Preparing to unpack .../104-libperl-dev_5.38.2-4_arm64.deb ... Unpacking libperl-dev:arm64 (5.38.2-4) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../105-libpkgconf3_1.8.1-1+b2_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-1+b2) ... Selecting previously unselected package libssl-dev:arm64. Preparing to unpack .../106-libssl-dev_3.2.1-3_arm64.deb ... Unpacking libssl-dev:arm64 (3.2.1-3) ... Selecting previously unselected package libsasl2-dev. Preparing to unpack .../107-libsasl2-dev_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-dev (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-modules:arm64. Preparing to unpack .../108-libsasl2-modules_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-modules:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-modules-gssapi-mit:arm64. Preparing to unpack .../109-libsasl2-modules-gssapi-mit_2.1.28+dfsg1-6_arm64.deb ... Unpacking libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-6) ... Selecting previously unselected package libwrap0:arm64. Preparing to unpack .../110-libwrap0_7.6.q-33_arm64.deb ... Unpacking libwrap0:arm64 (7.6.q-33) ... Selecting previously unselected package libwrap0-dev:arm64. Preparing to unpack .../111-libwrap0-dev_7.6.q-33_arm64.deb ... Unpacking libwrap0-dev:arm64 (7.6.q-33) ... Selecting previously unselected package openssl. Preparing to unpack .../112-openssl_3.2.1-3_arm64.deb ... Unpacking openssl (3.2.1-3) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../113-pkgconf-bin_1.8.1-1+b2_arm64.deb ... Unpacking pkgconf-bin (1.8.1-1+b2) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../114-pkgconf_1.8.1-1+b2_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-1+b2) ... Selecting previously unselected package pkg-config:arm64. Preparing to unpack .../115-pkg-config_1.8.1-1+b2_arm64.deb ... Unpacking pkg-config:arm64 (1.8.1-1+b2) ... Selecting previously unselected package unixodbc-dev:arm64. Preparing to unpack .../116-unixodbc-dev_2.3.12-1+b2_arm64.deb ... Unpacking unixodbc-dev:arm64 (2.3.12-1+b2) ... Setting up libpipeline1:arm64 (1.5.7-2) ... Setting up liblmdb0:arm64 (0.9.31-1+b1) ... Setting up libgnutls-openssl27t64:arm64 (3.8.5-2) ... Setting up libev4t64:arm64 (1:4.33-2.1) ... Setting up liburcu8t64:arm64 (0.14.0-3.1) ... Setting up libkeyutils1:arm64 (1.6.3-3) ... Setting up libicu72:arm64 (72.1-4+b1) ... Setting up bsdextrautils (2.40-8) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libmaxminddb0:arm64 (1.9.1-1) ... Setting up libargon2-1:arm64 (0~20190702+dfsg-4+b1) ... Setting up libdebhelper-perl (13.15.3) ... Setting up libfstrm0:arm64 (0.6.1-1+b2) ... Setting up libsasl2-modules:arm64 (2.1.28+dfsg1-6) ... Setting up libuv1t64:arm64 (1.48.0-1.1) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up libnghttp2-14:arm64 (1.61.0-1+b1) ... Setting up gettext-base (0.21-14+b1) ... Setting up m4 (1.4.19-4) ... Setting up libevent-2.1-7t64:arm64 (2.1.12-stable-8.1+b3) ... Setting up libroken19t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libperl-dev:arm64 (5.38.2-4) ... Setting up libcom-err2:arm64 (1.47.1~rc2-1) ... Setting up file (1:5.45-3) ... Setting up libjemalloc2:arm64 (5.3.0-2+b1) ... Setting up libprotobuf-c1:arm64 (1.4.1-1+b2) ... Setting up libelf1t64:arm64 (0.191-1+b1) ... Setting up libkrb5support0:arm64 (1.20.1-6+b1) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-6) ... Setting up autotools-dev (20220109.1) ... Setting up libunbound8:arm64 (1.19.2-1) ... Setting up libpkgconf3:arm64 (1.8.1-1+b2) ... Setting up libgmpxx4ldbl:arm64 (2:6.3.0+dfsg-2+b1) ... Setting up libgnutls-dane0t64:arm64 (3.8.5-2) ... Setting up libwrap0:arm64 (7.6.q-33) ... Setting up comerr-dev:arm64 (2.1-1.47.1~rc2-1) ... Setting up libssl-dev:arm64 (3.2.1-3) ... Setting up db5.3-util (5.3.28+dfsg2-7) ... Setting up libss2:arm64 (1.47.1~rc2-1) ... Setting up autopoint (0.21-14) ... Setting up unixodbc-common (2.3.12-1) ... Setting up pkgconf-bin (1.8.1-1+b2) ... Setting up libk5crypto3:arm64 (1.20.1-6+b1) ... Setting up libltdl7:arm64 (2.4.7-7+b1) ... Setting up libidn2-dev:arm64 (2.3.7-2) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-6) ... Setting up autoconf (2.71-3) ... Setting up libodbc2:arm64 (2.3.12-1+b2) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.22) ... Setting up libwind0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libwrap0-dev:arm64 (7.6.q-33) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libkrb5-3:arm64 (1.20.1-6+b1) ... Setting up libargon2-dev:arm64 (0~20190702+dfsg-4+b1) ... Setting up libtasn1-6-dev:arm64 (4.19.0-3+b2) ... Setting up openssl (3.2.1-3) ... Setting up libbsd0:arm64 (0.12.2-1) ... Setting up libjson-c5:arm64 (0.17-1+b1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3+b3) ... Setting up libheimbase1t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libp11-kit-dev:arm64 (0.25.3-5) ... Setting up libodbccr2:arm64 (2.3.12-1+b2) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libodbcinst2:arm64 (2.3.12-1+b2) ... Setting up gettext (0.21-14+b1) ... Setting up libgmp-dev:arm64 (2:6.3.0+dfsg-2+b1) ... Setting up nettle-dev:arm64 (3.9.1-2.2) ... Setting up db-util (5.3.3) ... Setting up libtool (2.4.7-7) ... Setting up libasn1-8t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libedit2:arm64 (3.1-20230828-1+b1) ... Setting up libldap-2.5-0:arm64 (2.5.17+dfsg-1) ... Setting up pkgconf:arm64 (1.8.1-1+b2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up libltdl-dev:arm64 (2.4.7-7+b1) ... Setting up libsasl2-dev (2.1.28+dfsg1-6) ... Setting up libgssapi-krb5-2:arm64 (1.20.1-6+b1) ... Setting up pkg-config:arm64 (1.8.1-1+b2) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up libsasl2-modules-gssapi-mit:arm64 (2.1.28+dfsg1-6) ... Setting up unixodbc-dev:arm64 (2.3.12-1+b2) ... Setting up libgnutls28-dev:arm64 (3.8.5-2) ... Setting up libhcrypto5t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libotp0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up bind9-libs:arm64 (1:9.19.21-1+b1) ... Setting up libsl0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up sasl2-bin (2.1.28+dfsg1-6) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libgssrpc4t64:arm64 (1.20.1-6+b1) ... Setting up libhx509-5t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up bind9-host (1:9.19.21-1+b1) ... Setting up libkadm5clnt-mit12:arm64 (1.20.1-6+b1) ... Setting up libkdb5-10t64:arm64 (1.20.1-6+b1) ... Setting up libkrb5-26t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up debhelper (13.15.3) ... Setting up libkadm5clnt7t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up krb5-config (2.7) ... Setting up libheimntlm0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkadm5srv-mit12:arm64 (1.20.1-6+b1) ... Setting up libgssapi3t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libhdb9t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkafs0t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkdc2t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up libkadm5srv8t64-heimdal:arm64 (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up heimdal-multidev (7.8.git20221117.28daf24+dfsg-5+b1) ... Setting up krb5-user (1.20.1-6+b1) ... update-alternatives: using /usr/bin/kinit.mit to provide /usr/bin/kinit (kinit) in auto mode update-alternatives: using /usr/bin/klist.mit to provide /usr/bin/klist (klist) in auto mode update-alternatives: using /usr/bin/kswitch.mit to provide /usr/bin/kswitch (kswitch) in auto mode update-alternatives: using /usr/bin/ksu.mit to provide /usr/bin/ksu (ksu) in auto mode update-alternatives: using /usr/bin/kpasswd.mit to provide /usr/bin/kpasswd (kpasswd) in auto mode update-alternatives: using /usr/bin/kdestroy.mit to provide /usr/bin/kdestroy (kdestroy) in auto mode update-alternatives: using /usr/bin/kadmin.mit to provide /usr/bin/kadmin (kadmin) in auto mode update-alternatives: using /usr/bin/ktutil.mit to provide /usr/bin/ktutil (ktutil) in auto mode Setting up libverto1t64:arm64 (0.3.1-1.2+b1) ... Setting up libverto-libev1t64:arm64 (0.3.1-1.2+b1) ... Setting up krb5-kdc (1.20.1-6+b1) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Setting up krb5-admin-server (1.20.1-6+b1) ... invoke-rc.d: could not determine current runlevel invoke-rc.d: policy-rc.d denied execution of start. Processing triggers for libc-bin (2.38-7) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/openldap-2.6.7+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../openldap_2.6.7+dfsg-1~exp1_source.changes dpkg-buildpackage: info: source package openldap dpkg-buildpackage: info: source version 2.6.7+dfsg-1~exp1 dpkg-buildpackage: info: source distribution experimental dpkg-buildpackage: info: source changed by Sergio Durigan Junior dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 debian/rules clean dh clean --builddirectory=/build/reproducible-path/openldap-2.6.7+dfsg/debian/build debian/rules override_dh_auto_clean make[1]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg' dh_auto_clean # Update translation templates for debconf debconf-updatepo # Remove our stripped schema from the upstream source area. if [ -z "" ]; then \ set -e; for s in debian/schema/*.schema debian/schema/*.ldif; do \ rm -f servers/slapd/schema/`basename $s`; \ done; \ fi # Clean the contrib directory for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ dh_auto_clean -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod || exit ; \ done cd contrib/slapd-modules/autogroup && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/autogroup' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/lastbind' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/pbkdf2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/sha2' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j12 clean make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/smbk5pwd' rm -rf *.o *.lo *.la .libs make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/smbk5pwd' make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg' dh_autoreconf_clean -O--builddirectory=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build dh_clean -O--builddirectory=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build debian/rules binary dh binary --builddirectory=/build/reproducible-path/openldap-2.6.7+dfsg/debian/build debian/rules build make[1]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg' dh build --builddirectory=/build/reproducible-path/openldap-2.6.7+dfsg/debian/build dh_update_autotools_config -O--builddirectory=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead dh_autoreconf -O--builddirectory=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build'. libtoolize: copying file 'build/ltmain.sh' libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build'. libtoolize: copying file 'build/libtool.m4' libtoolize: copying file 'build/ltoptions.m4' libtoolize: copying file 'build/ltsugar.m4' libtoolize: copying file 'build/ltversion.m4' libtoolize: copying file 'build/lt~obsolete.m4' libtoolize: Consider adding '-I build' to ACLOCAL_AMFLAGS in Makefile.am. debian/rules override_dh_auto_configure make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg' # Check if we include the RFCs, Internet-Drafts, or upstream schemas # with RFC text (which are non DFSG-free). You can set DFSG_NONFREE # to build the packages from the unchanged upstream sources but Debian # can not ship the RFCs in main so this test is here to make sure it # does not get in by accident again. -- Torsten if [ -z "" ]; then \ if [ -e doc/drafts ] || [ -e doc/rfc ]; then exit 1; fi; \ if [ -e servers/slapd/schema/core.schema ] \ && grep -q 'RFC 4519 definition' servers/slapd/schema/core.schema; \ then \ exit 1; \ fi; \ fi # Copy our stripped schema versions into where upstream expects them. if [ -z "" ]; then \ cp debian/schema/*.schema debian/schema/*.ldif \ servers/slapd/schema/; \ fi dh_auto_configure -- --libexecdir='${prefix}/lib' --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 cd debian/build && ../../configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/aarch64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --libexecdir=\${prefix}/lib --enable-debug --enable-dynamic --enable-syslog --enable-ipv6 --enable-local --enable-slapd --enable-dynacl --enable-aci --enable-cleartext --enable-crypt --enable-spasswd --enable-modules --enable-rlookups --enable-slapi --disable-slp --enable-wrappers --enable-backends=mod --enable-perl=mod --enable-sql=mod --disable-wt --enable-overlays=mod --disable-autoca --enable-argon2 --disable-balancer --with-subdir=ldap --with-cyrus-sasl --without-systemd --with-threads --with-tls=gnutls --with-odbc=unixodbc --with-argon2=libargon2 Configuring OpenLDAP 2.6.7-Release ... checking build system type... aarch64-unknown-linux-gnu checking host system type... aarch64-unknown-linux-gnu checking target system type... aarch64-unknown-linux-gnu checking configure arguments... done checking for ar... ar checking for strip... strip checking whether make sets $(MAKE)... yes checking how to print strings... printf checking for gcc... aarch64-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether aarch64-linux-gnu-gcc accepts -g... yes checking for aarch64-linux-gnu-gcc option to enable C11 features... none needed checking for a sed that does not truncate output... /usr/bin/sed checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for fgrep... /usr/bin/grep -F checking for ld used by aarch64-linux-gnu-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to aarch64-unknown-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for archiver @FILE support... @ checking for ranlib... ranlib checking for gawk... no checking for mawk... mawk checking command to parse /usr/bin/nm -B output from aarch64-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for sys/select.h... yes checking for sys/socket.h... yes checking for sys/time.h... yes checking for dlfcn.h... yes checking for objdir... .libs checking if aarch64-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for aarch64-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if aarch64-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if aarch64-linux-gnu-gcc static flag -static works... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... yes checking if aarch64-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the aarch64-linux-gnu-gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking for shl_load... no checking for shl_load in -ldld... no checking for dlopen... yes checking whether a program can dlopen itself... yes checking whether a statically linked program can dlopen itself... no checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for perl... /usr/bin/perl checking how to run the C preprocessor... aarch64-linux-gnu-gcc -E checking whether we are using MS Visual C++... no checking for windres... no checking for be_app in -lbe... no checking for gcc... (cached) aarch64-linux-gnu-gcc checking whether the compiler supports GNU C... (cached) yes checking whether aarch64-linux-gnu-gcc accepts -g... (cached) yes checking for aarch64-linux-gnu-gcc option to enable C11 features... (cached) none needed checking for aarch64-linux-gnu-gcc depend flag... -M checking for afopen in -ls... no checking for ltdl.h... yes checking for lt_dlinit in -lltdl... yes checking for EBCDIC... no checking for ANSI C header files... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for sys/wait.h that is POSIX.1 compatible... yes checking whether termios.h defines TIOCGWINSZ... no checking whether sys/ioctl.h defines TIOCGWINSZ... yes checking for arpa/inet.h... yes checking for arpa/nameser.h... yes checking for assert.h... yes checking for bits/types.h... yes checking for conio.h... no checking for crypt.h... yes checking for direct.h... no checking for errno.h... yes checking for fcntl.h... yes checking for filio.h... no checking for getopt.h... yes checking for grp.h... yes checking for io.h... no checking for libutil.h... no checking for limits.h... yes checking for locale.h... yes checking for malloc.h... yes checking for memory.h... yes checking for psap.h... no checking for pwd.h... yes checking for process.h... no checking for sgtty.h... yes checking for shadow.h... yes checking for stddef.h... yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for sysexits.h... yes checking for sys/file.h... yes checking for sys/filio.h... no checking for sys/fstyp.h... no checking for sys/errno.h... yes checking for sys/ioctl.h... yes checking for sys/param.h... yes checking for sys/privgrp.h... no checking for sys/resource.h... yes checking for sys/select.h... (cached) yes checking for sys/socket.h... (cached) yes checking for sys/stat.h... (cached) yes checking for sys/syslog.h... yes checking for sys/time.h... (cached) yes checking for sys/types.h... (cached) yes checking for sys/uio.h... yes checking for sys/vmount.h... no checking for syslog.h... yes checking for termios.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for resolv.h... yes checking for netinet/tcp.h... yes checking for sys/ucred.h... no checking for sigaction... yes checking for sigset... yes checking for fmemopen... yes checking for socket... yes checking for select... yes checking types of arguments for select... int,fd_set *,struct timeval * checking for poll... yes checking for poll.h... yes checking for sys/poll.h... yes checking for sys/epoll.h... yes checking for epoll system call... yes checking for sys/event.h... no checking for sys/devpoll.h... no checking for strerror... yes checking for strerror_r... yes checking non-posix strerror_r... yes checking for regex.h... yes checking for library containing regfree... none required checking for compatible POSIX regex... yes checking for sys/uuid.h... no checking for uuid/uuid.h... no checking to see if -lrpcrt4 is needed for win32 UUID support... no checking for resolver link (default)... yes checking for hstrerror... yes checking for getaddrinfo... yes checking for getnameinfo... yes checking for gai_strerror... yes checking for inet_ntop... yes checking INET6_ADDRSTRLEN... yes checking struct sockaddr_storage... yes checking for sys/un.h... yes checking for gnutls/gnutls.h... yes checking for gnutls_init in -lgnutls... yes checking for _beginthread... no checking for pthread.h... yes checking POSIX thread version... 10 checking for LinuxThreads pthread.h... no checking for GNU Pth pthread.h... no checking for sched.h... yes checking for pthread_create in default libraries... yes checking for sched_yield... yes checking for pthread_yield... no checking for thr_yield... no checking for pthread_kill... yes checking for pthread_rwlock_destroy with ... yes checking for pthread_detach with ... yes checking for pthread_setconcurrency... yes checking for pthread_getconcurrency... yes checking for thr_setconcurrency... no checking for thr_getconcurrency... no checking for pthread_kill_other_threads_np... no checking for LinuxThreads implementation... no checking for LinuxThreads consistency... no checking if pthread_create() works... yes checking if select yields when using pthreads... yes checking for thread specific errno... yes checking for thread specific h_errno... yes checking for ctime_r... yes checking for gmtime_r... yes checking for localtime_r... yes checking for gethostbyname_r... yes checking for gethostbyaddr_r... yes checking number of arguments of ctime_r... 2 checking number of arguments of gethostbyname_r... 6 checking number of arguments of gethostbyaddr_r... 8 checking for tcpd.h... yes checking for TCP wrappers library... -lwrap checking for openlog... yes checking for sql.h... yes checking for sqlext.h... yes checking for SQLDriverConnect in -lodbc... yes checking for sasl/sasl.h... yes checking for sasl.h... no checking for sasl_client_init in -lsasl2... yes checking Cyrus SASL library version... yes checking for sasl_version... yes checking fetch(3) library... no checking for crypt... no checking for crypt in -lcrypt... yes checking for crypt_r in -lcrypt... yes checking for mode_t... yes checking for off_t... yes checking for pid_t... yes checking for ssize_t... yes checking for caddr_t... yes checking for size_t... yes checking for long long... yes checking for ptrdiff_t... yes checking for socklen_t... yes checking the type of arg 3 to accept()... socklen_t * checking for sig_atomic_t... yes checking for uid_t in sys/types.h... yes checking whether struct tm is in sys/time.h or time.h... time.h checking for struct stat.st_blksize... yes checking for struct passwd.pw_gecos... yes checking for struct passwd.pw_passwd... yes checking if toupper() requires islower()... no checking for an ANSI C-conforming const... yes checking if compiler understands volatile... yes checking whether byte ordering is bigendian... no checking size of short... 2 checking size of int... 4 checking size of long... 8 checking size of long long... 8 checking size of wchar_t... 4 checking for working memcmp... yes checking for strftime... yes checking for inet_aton()... yes checking for _spawnlp... no checking for _snprintf... no checking for vsnprintf... yes checking for _vsnprintf... no checking for vprintf... yes checking for snprintf... yes checking for vsnprintf... (cached) yes checking for bcopy... yes checking for clock_gettime... yes checking for closesocket... no checking for chroot... yes checking for endgrent... yes checking for endpwent... yes checking for fcntl... yes checking for flock... yes checking for fstat... yes checking for getdtablesize... yes checking for geteuid... yes checking for getgrgid... yes checking for gethostname... yes checking for getpassphrase... no checking for getpwuid... yes checking for getpwnam... yes checking for getspnam... yes checking for gettimeofday... yes checking for initgroups... yes checking for inet_ntoa_b... no checking for ioctl... yes checking for lockf... yes checking for memcpy... yes checking for memmove... yes checking for memrchr... yes checking for mkstemp... yes checking for mktemp... yes checking for pipe... yes checking for read... yes checking for recv... yes checking for recvfrom... yes checking for setpwfile... no checking for setgid... yes checking for setegid... yes checking for setsid... yes checking for setuid... yes checking for seteuid... yes checking for signal... yes checking for strdup... yes checking for strpbrk... yes checking for strrchr... yes checking for strsep... yes checking for strstr... yes checking for strtol... yes checking for strtoul... yes checking for strtoq... yes checking for strtouq... yes checking for strtoll... yes checking for strtoull... yes checking for strspn... yes checking for sysconf... yes checking for waitpid... yes checking for wait4... yes checking for write... yes checking for send... yes checking for sendmsg... yes checking for sendto... yes checking for getopt... yes checking for getpeereid... no checking for getpeerucred... no checking for struct msghdr.msg_accrightslen... no checking for struct msghdr.msg_control... yes checking for struct stat.st_fstype... no checking for struct stat.st_vfstype... no checking for ltdl.h... (cached) yes checking for lt_dlinit in -lltdl... (cached) yes checking for argon2.h... yes checking for argon2i_hash_encoded in -largon2... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating doc/man/Makefile config.status: creating doc/man/man1/Makefile config.status: creating doc/man/man3/Makefile config.status: creating doc/man/man5/Makefile config.status: creating doc/man/man8/Makefile config.status: creating clients/Makefile config.status: creating clients/tools/Makefile config.status: creating include/Makefile config.status: creating libraries/Makefile config.status: creating libraries/liblber/Makefile config.status: creating libraries/liblber/lber.pc config.status: creating libraries/libldap/Makefile config.status: creating libraries/libldap/ldap.pc config.status: creating libraries/liblunicode/Makefile config.status: creating libraries/liblutil/Makefile config.status: creating libraries/librewrite/Makefile config.status: creating servers/Makefile config.status: creating servers/slapd/Makefile config.status: creating servers/slapd/back-dnssrv/Makefile config.status: creating servers/slapd/back-ldap/Makefile config.status: creating servers/slapd/back-ldif/Makefile config.status: creating servers/slapd/back-mdb/Makefile config.status: creating servers/slapd/back-meta/Makefile config.status: creating servers/slapd/back-asyncmeta/Makefile config.status: creating servers/slapd/back-monitor/Makefile config.status: creating servers/slapd/back-null/Makefile config.status: creating servers/slapd/back-passwd/Makefile config.status: creating servers/slapd/back-perl/Makefile config.status: creating servers/slapd/back-relay/Makefile config.status: creating servers/slapd/back-sock/Makefile config.status: creating servers/slapd/back-sql/Makefile config.status: creating servers/slapd/back-wt/Makefile config.status: creating servers/slapd/slapi/Makefile config.status: creating servers/slapd/overlays/Makefile config.status: creating servers/slapd/pwmods/Makefile config.status: creating servers/lloadd/Makefile config.status: creating tests/Makefile config.status: creating tests/run config.status: creating tests/progs/Makefile config.status: creating include/portable.h config.status: creating include/ldap_features.h config.status: creating include/lber_types.h config.status: executing libtool commands config.status: executing default commands Making servers/slapd/backends.c Add config ... Add ldif ... Add monitor ... Making servers/slapd/overlays/statover.c Please run "make depend" to build dependencies make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg' debian/rules override_dh_auto_build make[2]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg' dh_auto_build cd debian/build && make -j12 make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build Entering subdirectory include make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include' Making ldap_config.h make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include' Entering subdirectory libraries make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries Entering subdirectory liblutil make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblutil' rm -f version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o base64.o ../../../../libraries/liblutil/base64.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" liblutil.a > version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entropy.o ../../../../libraries/liblutil/entropy.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../libraries/liblutil/sasl.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o signal.o ../../../../libraries/liblutil/signal.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o hash.o ../../../../libraries/liblutil/hash.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passfile.o ../../../../libraries/liblutil/passfile.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o md5.o ../../../../libraries/liblutil/md5.c ../../../../libraries/liblutil/hash.c:69:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 69 | lutil_HASHFinal( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ In file included from ../../include/portable.h:1186, from ../../../../libraries/liblutil/hash.c:22: ../../../../include/lutil_hash.h:52:23: note: previously declared as an array 'unsigned char[4]' 52 | unsigned char digest[LUTIL_HASH_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/hash.c:128:35: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 128 | lutil_HASH64Final( unsigned char *digest, lutil_HASH_CTX *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_hash.h:71:23: note: previously declared as an array 'unsigned char[8]' 71 | unsigned char digest[LUTIL_HASH64_BYTES], | ~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../libraries/liblutil/passwd.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sha1.o ../../../../libraries/liblutil/sha1.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpass.o ../../../../libraries/liblutil/getpass.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lockf.o ../../../../libraries/liblutil/lockf.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o utils.o ../../../../libraries/liblutil/utils.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o uuid.o ../../../../libraries/liblutil/uuid.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sockpair.o ../../../../libraries/liblutil/sockpair.c ../../../../libraries/liblutil/md5.c:150:32: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 150 | lutil_MD5Final( unsigned char *digest, struct lutil_MD5Context *ctx ) | ~~~~~~~~~~~~~~~^~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o meter.o ../../../../libraries/liblutil/meter.c In file included from ../../include/portable.h:1186, from ../../../../libraries/liblutil/md5.c:46: ../../../../include/lutil_md5.h:49:23: note: previously declared as an array 'unsigned char[16]' 49 | unsigned char digest[16], | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:33: warning: argument 1 of type 'ber_uint_t *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~^~~ ../../../../include/lutil_md5.h:54:20: note: previously declared as an array 'ber_uint_t[4]' {aka 'unsigned int[4]'} 54 | ber_uint_t buf[4], | ~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/md5.c:211:59: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 211 | lutil_MD5Transform( ber_uint_t *buf, const unsigned char *inraw ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~ ../../../../include/lutil_md5.h:55:29: note: previously declared as an array 'const unsigned char[64]' 55 | const unsigned char in[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o getpeereid.o ../../../../libraries/liblutil/getpeereid.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o detach.o ../../../../libraries/liblutil/detach.c ../../../../libraries/liblutil/sha1.c:80:30: warning: argument 1 of type 'uint32 *' {aka 'unsigned int *'} declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~^~~~~ In file included from ../../include/portable.h:1186, from ../../../../libraries/liblutil/sha1.c:39: ../../../../include/lutil_sha1.h:47:24: note: previously declared as an array 'uint32[5]' {aka 'unsigned int[5]'} 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~^~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:80:58: warning: argument 2 of type 'const unsigned char *' declared as a pointer [-Warray-parameter=] 80 | lutil_SHA1Transform( uint32 *state, const unsigned char *buffer ) | ~~~~~~~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:47:54: note: previously declared as an array 'const unsigned char[64]' 47 | LDAP_P((uint32 state[5], const unsigned char buffer[64])); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../libraries/liblutil/sha1.c:182:33: warning: argument 1 of type 'unsigned char *' declared as a pointer [-Warray-parameter=] 182 | lutil_SHA1Final( unsigned char *digest, lutil_SHA1_CTX *context ) | ~~~~~~~~~~~~~~~^~~~~~ ../../../../include/lutil_sha1.h:59:31: note: previously declared as an array 'unsigned char[20]' 59 | LDAP_P((unsigned char digest[20], lutil_SHA1_CTX *context)); | ~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ In file included from ../../../../libraries/liblutil/getpass.c:42: ../../../../libraries/liblutil/getpass.c: In function 'lutil_getpass': ../../../../include/ac/termios.h:32:48: warning: 'flags' may be used uninitialized [-Wmaybe-uninitialized] 32 | #define SETFLAGS( tio, flags ) ((tio).c_lflag = (flags)) | ~~~~~~~~~~~~~~~^~~~~~~~~~ ../../../../libraries/liblutil/getpass.c:117:17: note: in expansion of macro 'SETFLAGS' 117 | SETFLAGS( ttyb, flags ); | ^~~~~~~~ ../../../../libraries/liblutil/getpass.c:78:23: note: 'flags' was declared here 78 | TERMFLAG_TYPE flags; | ^~~~~ In file included from ../../../../libraries/liblutil/getpass.c:40: ../../../../include/ac/signal.h:25:16: warning: 'sig' may be used uninitialized [-Wmaybe-uninitialized] 25 | #define SIGNAL lutil_sigaction ../../../../libraries/liblutil/getpass.c:120:24: note: in expansion of macro 'SIGNAL' 120 | (void) SIGNAL (SIGINT, sig); | ^~~~~~ ../../../../libraries/liblutil/getpass.c:79:22: note: 'sig' was declared here 79 | RETSIGTYPE (*sig)( int sig ); | ^~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblutil.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblutil.a base64.o entropy.o sasl.o signal.o hash.o passfile.o md5.o passwd.o sha1.o getpass.o lockf.o utils.o uuid.o sockpair.o meter.o getpeereid.o detach.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblutil.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblutil' Entering subdirectory liblber make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber' rm -f version.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" liblber.la > version.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dtest.o ../../../../libraries/liblber/dtest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o etest.o ../../../../libraries/liblber/etest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o idtest.o ../../../../libraries/liblber/idtest.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -fPIC -DPIC -o .libs/decode.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -fPIC -DPIC -o .libs/assert.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -fPIC -DPIC -o .libs/io.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -fPIC -DPIC -o .libs/encode.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -fPIC -DPIC -o .libs/debug.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -fPIC -DPIC -o .libs/bprint.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -fPIC -DPIC -o .libs/memory.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -fPIC -DPIC -o .libs/stdio.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/assert.c -o assert.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -fPIC -DPIC -o .libs/sockbuf.o ../../../../libraries/liblber/options.c: In function 'ber_get_option': ../../../../libraries/liblber/options.c:37:24: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 37 | const Sockbuf *sb; | ^~ ../../../../libraries/liblber/options.c: In function 'ber_set_option': ../../../../libraries/liblber/options.c:129:18: warning: variable 'sb' set but not used [-Wunused-but-set-variable] 129 | Sockbuf *sb; | ^~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/debug.c -o debug.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/stdio.c -o stdio.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/options.c -o options.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/bprint.c -o bprint.o >/dev/null 2>&1 ../../../../libraries/liblber/decode.c: In function 'ber_get_stringbvl': ../../../../libraries/liblber/decode.c:467:35: warning: 'res.bo' may be used uninitialized [-Wmaybe-uninitialized] 467 | res.bv[n] = bvp; | ~~~~~~~~~~^~~~~ ../../../../libraries/liblber/decode.c:393:11: note: 'res.bo' was declared here 393 | } res; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/memory.c -o memory.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/io.c -o io.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/encode.c -o encode.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/sockbuf.c -o sockbuf.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c ../../../../libraries/liblber/decode.c -o decode.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblber.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLBER_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/aarch64-linux-gnu -Wl,--version-script=../../../../libraries/liblber/lber.map -o liblber.la assert.lo decode.lo encode.lo io.lo bprint.lo debug.lo memory.lo options.lo sockbuf.lo stdio.lo version.lo libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/assert.o .libs/decode.o .libs/encode.o .libs/io.o .libs/bprint.o .libs/debug.o .libs/memory.o .libs/options.o .libs/sockbuf.o .libs/stdio.o .libs/version.o -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/liblber/lber.map -Wl,-soname -Wl,liblber.so.2 -o .libs/liblber.so.2.0.200 libtool: link: (cd ".libs" && rm -f "liblber.so.2" && ln -s "liblber.so.2.0.200" "liblber.so.2") libtool: link: (cd ".libs" && rm -f "liblber.so" && ln -s "liblber.so.2.0.200" "liblber.so") libtool: link: ar cr .libs/liblber.a assert.o decode.o encode.o io.o bprint.o debug.o memory.o options.o sockbuf.o stdio.o version.o libtool: link: ranlib .libs/liblber.a libtool: link: ( cd ".libs" && rm -f "liblber.la" && ln -s "../liblber.la" "liblber.la" ) /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o dtest dtest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o etest etest.o liblber.la ../../libraries/liblutil/liblutil.a /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o idtest idtest.o liblber.la ../../libraries/liblutil/liblutil.a libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dtest dtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/idtest idtest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/etest etest.o ./.libs/liblber.so ../../libraries/liblutil/liblutil.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber' Entering subdirectory liblunicode make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblunicode' rm -f version.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" liblunicode.a > version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucstr.o ../../../../libraries/liblunicode/ucstr.c ../../../../libraries/liblunicode/ucstr.c: In function 'UTF8bvnormalize': ../../../../libraries/liblunicode/ucstr.c:111:58: warning: variable 'last' set but not used [-Wunused-but-set-variable] 111 | int i, j, len, clen, outpos, ucsoutlen, outsize, last; | ^~~~ touch .links aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ucdata.o ucdata.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ure.o ure.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urestubs.o urestubs.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:53: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:66: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: liblunicode.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru liblunicode.a ucdata.o ure.o urestubs.o ucstr.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating liblunicode.a make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblunicode' Entering subdirectory libldap make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap' rm -f version.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" libldap.la > version.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -fPIC -DPIC -o .libs/open.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -fPIC -DPIC -o .libs/error.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -fPIC -DPIC -o .libs/messages.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -fPIC -DPIC -o .libs/controls.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -fPIC -DPIC -o .libs/references.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -fPIC -DPIC -o .libs/cyrus.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -fPIC -DPIC -o .libs/extended.o ../../../../libraries/libldap/result.c: In function 'try_read1msg': ../../../../libraries/libldap/result.c:520:1: warning: label 'fail' defined but not used [-Wunused-label] 520 | fail: | ^~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/bind.c -o bind.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/messages.c -o messages.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/references.c -o references.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/compare.c -o compare.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modify.c -o modify.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c In function 'try_read1msg', inlined from 'wait4msg' at ../../../../libraries/libldap/result.c:369:12: ../../../../libraries/libldap/result.c:662:16: warning: 'lr' may be used uninitialized [-Wmaybe-uninitialized] 662 | id = lr->lr_origid; | ~~^~~~~~~~~~~ ../../../../libraries/libldap/result.c: In function 'wait4msg': ../../../../libraries/libldap/result.c:456:26: note: 'lr' was declared here 456 | LDAPRequest *lr, *tmplr, dummy_lr = { 0 }; | ^~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/error.c -o error.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/extended.c -o extended.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/open.c -o open.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/search.c -o search.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/controls.c -o controls.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cyrus.c -o cyrus.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/result.c -o result.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -fPIC -DPIC -o .libs/add.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -fPIC -DPIC -o .libs/abandon.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -fPIC -DPIC -o .libs/sbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -fPIC -DPIC -o .libs/sasl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/add.c -o add.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/modrdn.c -o modrdn.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sbind.c -o sbind.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -fPIC -DPIC -o .libs/cancel.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/delete.c -o delete.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -fPIC -DPIC -o .libs/filter.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -fPIC -DPIC -o .libs/free.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/abandon.c -o abandon.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/unbind.c -o unbind.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/cancel.c -o cancel.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/free.c -o free.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sasl.c -o sasl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -fPIC -DPIC -o .libs/sort.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -fPIC -DPIC -o .libs/passwd.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/filter.c -o filter.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -fPIC -DPIC -o .libs/vc.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -fPIC -DPIC -o .libs/whoami.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -fPIC -DPIC -o .libs/getentry.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -fPIC -DPIC -o .libs/getdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -fPIC -DPIC -o .libs/getattr.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -fPIC -DPIC -o .libs/request.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -fPIC -DPIC -o .libs/getvalues.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/passwd.c -o passwd.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/whoami.c -o whoami.o >/dev/null 2>&1 ../../../../libraries/libldap/request.c: In function 'ldap_send_server_request': ../../../../libraries/libldap/request.c:387:38: warning: variable 'rtag' set but not used [-Wunused-but-set-variable] 387 | ber_tag_t tag, rtag; | ^~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sort.c -o sort.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getentry.c -o getentry.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -fPIC -DPIC -o .libs/addentry.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vc.c -o vc.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getvalues.c -o getvalues.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getattr.c -o getattr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/addentry.c -o addentry.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -fPIC -DPIC -o .libs/os-ip.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -fPIC -DPIC -o .libs/pagectrl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -fPIC -DPIC -o .libs/sortctrl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -fPIC -DPIC -o .libs/url.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -fPIC -DPIC -o .libs/vlvctrl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -fPIC -DPIC -o .libs/options.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -fPIC -DPIC -o .libs/print.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -fPIC -DPIC -o .libs/string.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/request.c -o request.o >/dev/null 2>&1 ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] 39 | { LDAP_UNINITIALIZED, LDAP_DEBUG_NONE | ^ ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c:39:9: warning: missing braces around initializer [-Wmissing-braces] ../../../../libraries/libldap/init.c: In function 'ldap_pvt_conf_option': ../../../../libraries/libldap/init.c:264:13: warning: unused variable 'rc' [-Wunused-variable] 264 | int rc = LDAP_OPT_ERROR; | ^~ ../../../../libraries/libldap/init.c: In function 'openldap_ldap_init_w_conf': ../../../../libraries/libldap/init.c:286:13: warning: unused variable 'i' [-Wunused-variable] 286 | int i; | ^ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -fPIC -DPIC -o .libs/util-int.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/pagectrl.c -o pagectrl.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/vlvctrl.c -o vlvctrl.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/sortctrl.c -o sortctrl.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/print.c -o print.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-ip.c -o os-ip.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/util-int.c -o util-int.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/string.c -o string.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/options.c -o options.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/init.c -o init.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/getdn.c -o getdn.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -fPIC -DPIC -o .libs/schema.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -fPIC -DPIC -o .libs/charray.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -fPIC -DPIC -o .libs/dnssrv.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -fPIC -DPIC -o .libs/os-local.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c ../../../../libraries/libldap/dnssrv.c: In function 'ldap_domain2hostlist': /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c ../../../../libraries/libldap/dnssrv.c:318:30: warning: variable 'ttl' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~ ../../../../libraries/libldap/dnssrv.c:318:23: warning: variable 'class' set but not used [-Wunused-but-set-variable] 318 | int type, class, ttl, size; | ^~~~~ ../../../../libraries/libldap/schema.c: In function 'ldap_str2structurerule': /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c ../../../../libraries/libldap/schema.c:3000:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3000 | const char * savepos; | ^~~~~~~ ../../../../libraries/libldap/schema.c: In function 'ldap_str2nameform': libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -fPIC -DPIC -o .libs/utf-8.o ../../../../libraries/libldap/schema.c:3186:22: warning: variable 'savepos' set but not used [-Wunused-but-set-variable] 3186 | const char * savepos; | ^~~~~~~ ../../../../libraries/libldap/os-local.c: In function 'ldap_pvt_is_socket_ready': ../../../../libraries/libldap/os-local.c:139:23: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result] 139 | (void)read(s, &ch, 1); | ^~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -fPIC -DPIC -o .libs/utf-8-conv.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/url.c -o url.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/os-local.c -o os-local.o >/dev/null 2>&1 ../../../../libraries/libldap/charray.c: In function 'ldap_charray2str': ../../../../libraries/libldap/charray.c:269:17: warning: '__builtin_strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 269 | strncpy( p, *v, len ); | ^ ../../../../libraries/libldap/charray.c:268:23: note: length computed here 268 | len = strlen( *v ); | ^~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/charray.c -o charray.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dnssrv.c -o dnssrv.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -fPIC -DPIC -o .libs/tls2.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8.c -o utf-8.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/utf-8-conv.c -o utf-8-conv.o >/dev/null 2>&1 ../../../../libraries/libldap/schema.c: In function 'append_to_safe_string.isra': ../../../../libraries/libldap/schema.c:191:9: warning: '__builtin_strncpy' output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation] 191 | strncpy(&ss->val[ss->pos], s, l); | ^ ../../../../libraries/libldap/schema.c:166:17: note: length computed here 166 | int l = strlen(s); | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -fPIC -DPIC -o .libs/tls_o.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -fPIC -DPIC -o .libs/tls_g.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_o.c -o tls_o.o >/dev/null 2>&1 ../../../../libraries/libldap/tls2.c: In function 'ldap_int_tls_start': ../../../../libraries/libldap/tls2.c:1123:15: warning: unused variable 'ssl' [-Wunused-variable] 1123 | void *ssl; | ^~~ /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c ../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_endpoint': ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_UNKNOWN' not handled in switch [-Wswitch] 852 | switch (md) { | ^~~~~~ ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_RMD160' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA384' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA224' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_224' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_384' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHA3_512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_MD5_SHA1' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_GOSTR_94' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_STREEBOG_256' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_STREEBOG_512' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHAKE_128' not handled in switch [-Wswitch] ../../../../libraries/libldap/tls_g.c:852:9: warning: enumeration value 'GNUTLS_DIG_SHAKE_256' not handled in switch [-Wswitch] /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c ../../../../libraries/libldap/tls_g.c: In function 'tlsg_session_pinning': ../../../../libraries/libldap/tls_g.c:968:34: warning: 'alg' may be used uninitialized [-Wmaybe-uninitialized] 968 | keyhash.bv_len = gnutls_hash_get_len( alg ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../libraries/libldap/tls_g.c:914:35: note: 'alg' was declared here 914 | gnutls_digest_algorithm_t alg; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -fPIC -DPIC -o .libs/turn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -fPIC -DPIC -o .libs/dds.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -fPIC -DPIC -o .libs/txn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/dds.c -o dds.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -fPIC -DPIC -o .libs/ldap_sync.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls_g.c -o tls_g.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ppolicy.c -o ppolicy.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/turn.c -o turn.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -fPIC -DPIC -o .libs/stctrl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/txn.c -o txn.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -fPIC -DPIC -o .libs/assertion.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tls2.c -o tls2.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/assertion.c -o assertion.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/stctrl.c -o stctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldap_sync.c -o ldap_sync.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/deref.c -o deref.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -fPIC -DPIC -o .libs/msctrl.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -fPIC -DPIC -o .libs/ldif.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -fPIC -DPIC -o .libs/ldifutil.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -fPIC -DPIC -o .libs/fetch.o ../../../../libraries/libldap/msctrl.c: In function 'ldap_parse_dirsync_control': ../../../../libraries/libldap/msctrl.c:125:25: warning: unused variable 'len' [-Wunused-variable] 125 | ber_len_t len; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -fPIC -DPIC -o .libs/lbase64.o ../../../../libraries/libldap/ldif.c: In function 'ldif_parse_line2': ../../../../libraries/libldap/ldif.c:165:23: warning: unused variable 'byte' [-Wunused-variable] 165 | char *byte = s; | ^~~~ /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/msctrl.c -o msctrl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/fetch.c -o fetch.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/lbase64.c -o lbase64.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -fPIC -DPIC -o .libs/psearchctrl.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -fPIC -DPIC -o .libs/threads.o ../../../../libraries/libldap/ldifutil.c: In function 'ldap_parse_ldif_record_x': ../../../../libraries/libldap/ldifutil.c:215:19: warning: 'idn' may be used uninitialized [-Wmaybe-uninitialized] 215 | i = idn+1; | ~~^~~~~~~ ../../../../libraries/libldap/ldifutil.c:116:22: note: 'idn' was declared here 116 | int i, j, k, idn, nmods; | ^~~ /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c ../../../../libraries/libldap/psearchctrl.c: In function 'ldap_create_persistentsearch_control_value': ../../../../libraries/libldap/psearchctrl.c:80:25: warning: unused variable 'i' [-Wunused-variable] 80 | int i; | ^ ../../../../libraries/libldap/psearchctrl.c: In function 'ldap_parse_entrychange_control': ../../../../libraries/libldap/psearchctrl.c:259:24: warning: unused variable 'berTag' [-Wunused-variable] 259 | ber_tag_t tag, berTag; | ^~~~~~ /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/psearchctrl.c -o psearchctrl.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -fPIC -DPIC -o .libs/tpool.o ../../../../libraries/libldap/threads.c: In function 'ldap_pvt_thread_initialize': ../../../../libraries/libldap/threads.c:45:27: warning: variable 'tid' set but not used [-Wunused-but-set-variable] 45 | ldap_pvt_thread_t tid; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/schema.c -o schema.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -fPIC -DPIC -o .libs/rdwr.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/threads.c -o threads.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -fPIC -DPIC -o .libs/thr_posix.o ../../../../libraries/libldap/thr_posix.c:24: warning: "_XOPEN_SOURCE" redefined 24 | #define _XOPEN_SOURCE 500 /* For pthread_setconcurrency() on glibc */ | In file included from /usr/include/aarch64-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1184, from ../../../../libraries/libldap/thr_posix.c:18: /usr/include/features.h:216: note: this is the location of the previous definition 216 | # define _XOPEN_SOURCE 700 | libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -fPIC -DPIC -o .libs/rq.o /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -fPIC -DPIC -o .libs/thr_thr.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_posix.c -o thr_posix.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldifutil.c -o ldifutil.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rdwr.c -o rdwr.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_thr.c -o thr_thr.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/ldif.c -o ldif.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -fPIC -DPIC -o .libs/thr_nt.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -fPIC -DPIC -o .libs/thr_pth.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/rq.c -o rq.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_nt.c -o thr_nt.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_pth.c -o thr_pth.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o apitest.o ../../../../libraries/libldap/apitest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dntest.o ../../../../libraries/libldap/dntest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ftest.o ../../../../libraries/libldap/ftest.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -fPIC -DPIC -o .libs/thr_debug.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/thr_debug.c -o thr_debug.o >/dev/null 2>&1 aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o test.o ../../../../libraries/libldap/test.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -fPIC -DPIC -o .libs/account_usability.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o urltest.o ../../../../libraries/libldap/urltest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o testavl.o ../../../../libraries/libldap/testavl.c ../../../../libraries/libldap/account_usability.c: In function 'ldap_parse_accountusability_control': ../../../../libraries/libldap/account_usability.c:54:15: warning: unused variable 'last' [-Wunused-variable] 54 | char *last; | ^~~~ ../../../../libraries/libldap/test.c: In function 'file_read': ../../../../libraries/libldap/test.c:123:25: warning: variable 'eof' set but not used [-Wunused-but-set-variable] 123 | int eof; | ^~~ ../../../../libraries/libldap/test.c: In function 'main': ../../../../libraries/libldap/test.c:282:25: warning: variable 'bound' set but not used [-Wunused-but-set-variable] 282 | int bound, all, scope, attrsonly; | ^~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -fPIC -DPIC -o .libs/avl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/account_usability.c -o account_usability.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -fPIC -DPIC -o .libs/tavl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tpool.c -o tpool.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/avl.c -o avl.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c ../../../../libraries/libldap/tavl.c -o tavl.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libldap.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -DLDAP_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/aarch64-linux-gnu -Wl,--version-script=../../../../libraries/libldap/ldap.map -o libldap.la bind.lo open.lo result.lo error.lo compare.lo search.lo controls.lo messages.lo references.lo extended.lo cyrus.lo modify.lo add.lo modrdn.lo delete.lo abandon.lo sasl.lo sbind.lo unbind.lo cancel.lo filter.lo free.lo sort.lo passwd.lo whoami.lo vc.lo getdn.lo getentry.lo getattr.lo getvalues.lo addentry.lo request.lo os-ip.lo url.lo pagectrl.lo sortctrl.lo vlvctrl.lo init.lo options.lo print.lo string.lo util-int.lo schema.lo charray.lo os-local.lo dnssrv.lo utf-8.lo utf-8-conv.lo tls2.lo tls_o.lo tls_g.lo turn.lo ppolicy.lo dds.lo txn.lo ldap_sync.lo stctrl.lo assertion.lo deref.lo ldifutil.lo ldif.lo fetch.lo lbase64.lo msctrl.lo psearchctrl.lo threads.lo rdwr.lo tpool.lo rq.lo thr_posix.lo thr_thr.lo thr_nt.lo thr_pth.lo thr_debug.lo account_usability.lo avl.lo tavl.lo version.lo ../../libraries/liblber/liblber.la -lsasl2 -lgnutls libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/bind.o .libs/open.o .libs/result.o .libs/error.o .libs/compare.o .libs/search.o .libs/controls.o .libs/messages.o .libs/references.o .libs/extended.o .libs/cyrus.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/abandon.o .libs/sasl.o .libs/sbind.o .libs/unbind.o .libs/cancel.o .libs/filter.o .libs/free.o .libs/sort.o .libs/passwd.o .libs/whoami.o .libs/vc.o .libs/getdn.o .libs/getentry.o .libs/getattr.o .libs/getvalues.o .libs/addentry.o .libs/request.o .libs/os-ip.o .libs/url.o .libs/pagectrl.o .libs/sortctrl.o .libs/vlvctrl.o .libs/init.o .libs/options.o .libs/print.o .libs/string.o .libs/util-int.o .libs/schema.o .libs/charray.o .libs/os-local.o .libs/dnssrv.o .libs/utf-8.o .libs/utf-8-conv.o .libs/tls2.o .libs/tls_o.o .libs/tls_g.o .libs/turn.o .libs/ppolicy.o .libs/dds.o .libs/txn.o .libs/ldap_sync.o .libs/stctrl.o .libs/assertion.o .libs/deref.o .libs/ldifutil.o .libs/ldif.o .libs/fetch.o .libs/lbase64.o .libs/msctrl.o .libs/psearchctrl.o .libs/threads.o .libs/rdwr.o .libs/tpool.o .libs/rq.o .libs/thr_posix.o .libs/thr_thr.o .libs/thr_nt.o .libs/thr_pth.o .libs/thr_debug.o .libs/account_usability.o .libs/avl.o .libs/tavl.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--version-script=../../../../libraries/libldap/ldap.map -Wl,-soname -Wl,libldap.so.2 -o .libs/libldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libldap.so.2" && ln -s "libldap.so.2.0.200" "libldap.so.2") libtool: link: (cd ".libs" && rm -f "libldap.so" && ln -s "libldap.so.2.0.200" "libldap.so") libtool: link: ar cr .libs/libldap.a bind.o open.o result.o error.o compare.o search.o controls.o messages.o references.o extended.o cyrus.o modify.o add.o modrdn.o delete.o abandon.o sasl.o sbind.o unbind.o cancel.o filter.o free.o sort.o passwd.o whoami.o vc.o getdn.o getentry.o getattr.o getvalues.o addentry.o request.o os-ip.o url.o pagectrl.o sortctrl.o vlvctrl.o init.o options.o print.o string.o util-int.o schema.o charray.o os-local.o dnssrv.o utf-8.o utf-8-conv.o tls2.o tls_o.o tls_g.o turn.o ppolicy.o dds.o txn.o ldap_sync.o stctrl.o assertion.o deref.o ldifutil.o ldif.o fetch.o lbase64.o msctrl.o psearchctrl.o threads.o rdwr.o tpool.o rq.o thr_posix.o thr_thr.o thr_nt.o thr_pth.o thr_debug.o account_usability.o avl.o tavl.o version.o libtool: link: ranlib .libs/libldap.a libtool: link: ( cd ".libs" && rm -f "libldap.la" && ln -s "../libldap.la" "libldap.la" ) /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o apitest apitest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o dntest dntest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ftest ftest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ltest test.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o urltest urltest.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o testavl testavl.o libldap.la ../../libraries/liblber/liblber.la ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/apitest apitest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ftest ftest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/dntest dntest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ltest test.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/testavl testavl.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/urltest urltest.o ./.libs/libldap.so ../../libraries/liblber/.libs/liblber.so ../../libraries/liblutil/liblutil.a -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap' Entering subdirectory librewrite make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/librewrite' rm -f version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../libraries/librewrite/config.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o context.o ../../../../libraries/librewrite/context.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" librewrite.a > version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o info.o ../../../../libraries/librewrite/info.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmap.o ../../../../libraries/librewrite/ldapmap.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o map.o ../../../../libraries/librewrite/map.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o params.o ../../../../libraries/librewrite/params.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rule.o ../../../../libraries/librewrite/rule.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o session.o ../../../../libraries/librewrite/session.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o subst.o ../../../../libraries/librewrite/subst.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o var.o ../../../../libraries/librewrite/var.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o xmap.o ../../../../libraries/librewrite/xmap.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o escapemap.o ../../../../libraries/librewrite/escapemap.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o rewrite.o ../../../../libraries/librewrite/rewrite.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o parse.o ../../../../libraries/librewrite/parse.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: librewrite.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ar ru librewrite.a config.o context.o info.o ldapmap.o map.o params.o rule.o session.o subst.o var.o xmap.o escapemap.o version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating librewrite.a /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/rewrite rewrite.o parse.o librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/librewrite' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries' Entering subdirectory clients make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/clients' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/clients Entering subdirectory tools make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/clients/tools' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsearch.o ../../../../clients/tools/ldapsearch.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o common.o ../../../../clients/tools/common.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapsearch > ldsversion.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapmodify > ldmversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodify.o ../../../../clients/tools/ldapmodify.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapdelete > lddversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapdelete.o ../../../../clients/tools/ldapdelete.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapmodrdn.o ../../../../clients/tools/ldapmodrdn.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapmodrdn > ldrversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldappasswd.o ../../../../clients/tools/ldappasswd.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldappasswd > ldpversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapwhoami.o ../../../../clients/tools/ldapwhoami.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapwhoami > ldwversion.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapvc > ldvversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapvc.o ../../../../clients/tools/ldapvc.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapcompare > ldcversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapcompare.o ../../../../clients/tools/ldapcompare.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapexop > ldeversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapexop.o ../../../../clients/tools/ldapexop.c ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s ldapurl > lduversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapurl.o ../../../../clients/tools/ldapurl.c ../../../../clients/tools/common.c: In function 'print_psearch': ../../../../clients/tools/common.c:2153:17: warning: 'len' may be used uninitialized [-Wmaybe-uninitialized] 2153 | tool_write_ldif( ldif ? LDIF_PUT_COMMENT : LDIF_PUT_VALUE, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2154 | ldif ? "persistentSearch: " : "persistentSearch", buf, len ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../clients/tools/common.c:2118:41: note: 'len' was declared here 2118 | int blen = sizeof(buf), len; | ^~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lduversion.o lduversion.c lduversion.c:20:47: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:20:60: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapurl 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lduversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapurl ldapurl.o lduversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldmversion.o ldmversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o lddversion.o lddversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldrversion.o ldrversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldpversion.o ldpversion.c lddversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ lddversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapdelete 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodrdn 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldmversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapmodify 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldrversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ lddversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldmversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldwversion.o ldwversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldvversion.o ldvversion.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldcversion.o ldcversion.c ldpversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldappasswd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldpversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldwversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapwhoami 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldwversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldvversion.c:20:46: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:20:59: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapvc 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldvversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldeversion.o ldeversion.c /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ldeversion.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldeversion.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapexop 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapcompare 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldcversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ldeversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldsversion.o ldsversion.c ldsversion.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ldapsearch 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ldsversion.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldappasswd ldappasswd.o common.o ldpversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapdelete ldapdelete.o common.o lddversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodrdn ldapmodrdn.o common.o ldrversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapcompare ldapcompare.o common.o ldcversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapwhoami ldapwhoami.o common.o ldwversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapmodify ldapmodify.o common.o ldmversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapvc ldapvc.o common.o ldvversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapsearch ldapsearch.o common.o ldsversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldapexop ldapexop.o common.o ldeversion.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/clients/tools' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/clients' Entering subdirectory servers make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers Entering subdirectory slapd make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd' cd overlays && make -w -j12 --jobserver-auth=3,4 static building static backends... cd back-ldif && make -w -j12 --jobserver-auth=3,4 all ../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" -s -n Versionstr slapd > version.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-ldif' make[6]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/overlays' make[6]: warning: -j12 forced in submake: resetting jobserver mode. aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o main.o ../../../../servers/slapd/main.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_ldif > version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o statover.o statover.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o globals.o ../../../../servers/slapd/globals.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o overlays.o ../../../../../servers/slapd/overlays/overlays.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o bconfig.o ../../../../servers/slapd/bconfig.c rm -f version.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" ../liboverlays.a > version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o config.o ../../../../servers/slapd/config.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o daemon.o ../../../../servers/slapd/daemon.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o connection.o ../../../../servers/slapd/connection.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o search.o ../../../../servers/slapd/search.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o filter.o ../../../../servers/slapd/filter.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o add.o ../../../../servers/slapd/add.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cr.o ../../../../servers/slapd/cr.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o attr.o ../../../../servers/slapd/attr.c ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] 292 | static ConfigTable config_back_cf_table[] = { | ^ ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:292:45: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:950:34: warning: missing braces around initializer [-Wmissing-braces] 950 | ConfigTable olcDatabaseDummy[] = { | ^ ../../../../servers/slapd/bconfig.c:950:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../servers/slapd/bconfig.c:950:34: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../servers/slapd/main.c: In function 'main': ../../../../servers/slapd/main.c:858:17: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 858 | write( waitfds[1], "1", 1 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function 'slapd_remove': ../../../../servers/slapd/daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1161:9: note: in expansion of macro 'SLAP_SOCK_DEL' 1161 | SLAP_SOCK_DEL(id, s); | ^~~~~~~~~~~~~ ../../../../servers/slapd/config.c: In function 'config_find_keyword': ../../../../servers/slapd/config.c:137:56: warning: pointer targets in passing argument 2 of 'lutil_b64_pton' differ in signedness [-Wpointer-sign] 137 | c->linelen = lutil_b64_pton( c->line, c->tline, decode_len ); | ~^~~~~~~ | | | char * In file included from ../../include/portable.h:1186, from ../../../../servers/slapd/config.c:27: ../../../../include/lutil.h:55:9: note: expected 'unsigned char *' but argument is of type 'char *' 55 | unsigned char *, | ^~~~~~~~~~~~~~~ ../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ ../../../../servers/slapd/daemon.c: In function 'slapd_socket_realloc': ../../../../servers/slapd/daemon.c:458:17: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 458 | int fd, rc, index = SLAP_EPOLL_SOCK_IX(t,(s)); \ | ^~ ../../../../servers/slapd/daemon.c:1994:17: note: in expansion of macro 'SLAP_SOCK_DEL' 1994 | SLAP_SOCK_DEL( oldid, i ); | ^~~~~~~~~~~~~ ../../../../servers/slapd/daemon.c: In function 'slapd_daemon_task': ../../../../servers/slapd/daemon.c:3057:48: warning: variable 'r' set but not used [-Wunused-but-set-variable] 3057 | int rc = 1, fd, w = 0, r = 0; | ^ ../../../../servers/slapd/daemon.c:2659:41: warning: variable 'nfds' set but not used [-Wunused-but-set-variable] 2659 | ber_socket_t nfds; | ^~~~ ../../../../servers/slapd/daemon.c:2657:45: warning: variable 'nwriters' set but not used [-Wunused-but-set-variable] 2657 | int ns, nwriters; | ^~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o entry.o ../../../../servers/slapd/entry.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backend.o ../../../../servers/slapd/backend.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldif/.. -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-ldif/ldif.c -o ldif.o ../../../../servers/slapd/entry.c: In function 'entry_decode': ../../../../servers/slapd/entry.c:818:27: warning: variable 'nvals' set but not used [-Wunused-but-set-variable] 818 | int i, j, nattrs, nvals; | ^~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] 166 | static ConfigTable ldifcfg[] = { | ^ ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldif/ldif.c:166:32: warning: missing braces around initializer [-Wmissing-braces] version.c:20:56: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:69: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: ../liboverlays.a 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backends.o backends.c ar rs ../liboverlays.a statover.o overlays.o ar: creating ../liboverlays.a make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/overlays' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o result.o ../../../../servers/slapd/result.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operation.o ../../../../servers/slapd/operation.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o dn.o ../../../../servers/slapd/dn.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o compare.o ../../../../servers/slapd/compare.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modify.o ../../../../servers/slapd/modify.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o delete.o ../../../../servers/slapd/delete.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o modrdn.o ../../../../servers/slapd/modrdn.c ../../../../servers/slapd/modify.c: In function 'slap_mods_opattrs': ../../../../servers/slapd/modify.c:874:41: warning: variable 'modlast' set but not used [-Wunused-but-set-variable] 874 | Modifications *mod, **modtail, *modlast; | ^~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ch_malloc.o ../../../../servers/slapd/ch_malloc.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o value.o ../../../../servers/slapd/value.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o verbs.o ../../../../servers/slapd/verbs.c ../../../../servers/slapd/bconfig.c: In function 'config_back_modrdn': ../../../../servers/slapd/bconfig.c:6648:20: warning: 'ixold' may be used uninitialized [-Wmaybe-uninitialized] 6648 | if ( ixold < ixnew ) { | ^ ../../../../servers/slapd/bconfig.c:6431:13: note: 'ixold' was declared here 6431 | int ixold, ixnew, dopause = 1; | ^~~~~ ../../../../servers/slapd/bconfig.c:6631:29: warning: 'ixnew' may be used uninitialized [-Wmaybe-uninitialized] 6631 | for ( i=0; ilineno; | ^~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o extended.o ../../../../servers/slapd/extended.c version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldif 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o passwd.o ../../../../servers/slapd/passwd.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o proxyp.o ../../../../servers/slapd/proxyp.c ar ruv libback_ldif.a `echo ldif.lo | sed 's/\.lo/.o/g'` version.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema.o ../../../../servers/slapd/schema.c ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_ldif.a a - ldif.o a - version.o make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-ldif' ../../../../servers/slapd/controls.c: In function 'register_control_exop': ../../../../servers/slapd/controls.c:385:16: warning: unused variable 'extendedops' [-Wunused-variable] 385 | char **extendedops; | ^~~~~~~~~~~ cd back-monitor && make -w -j12 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-monitor' make[6]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_check.o ../../../../servers/slapd/schema_check.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_monitor > version.c ../../../../servers/slapd/passwd.c:27: warning: "__USE_GNU" redefined 27 | #define __USE_GNU | In file included from /usr/include/aarch64-linux-gnu/bits/types.h:26, from ../../../../include/ac/fdset.h:32, from ../../include/portable.h:1184, from ../../../../servers/slapd/passwd.c:17: /usr/include/features.h:409: note: this is the location of the previous definition 409 | # define __USE_GNU 1 | ../../../../servers/slapd/extended.c: In function 'fe_extended': /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c ../../../../servers/slapd/extended.c:203:33: warning: variable 'reqdata' set but not used [-Wunused-but-set-variable] 203 | struct berval reqdata = BER_BVNULL; | ^~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_init.o ../../../../servers/slapd/schema_init.c ../../../../servers/slapd/aclparse.c: In function 'regtest': ../../../../servers/slapd/aclparse.c:173:77: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 173 | "regular expression \"%s\" bad because of %s", pat, error); | ^~ ~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../servers/slapd/aclparse.c:29: In function 'snprintf', inlined from 'regtest' at ../../../../servers/slapd/aclparse.c:172:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/passwd.c: In function 'passwd_extop': ../../../../servers/slapd/passwd.c:108:38: warning: 'idNul' may be used uninitialized [-Wmaybe-uninitialized] 108 | id.bv_val[id.bv_len] = idNul; | ~~~~~~~~~~~~~~~~~~~~~^~~~~~~ ../../../../servers/slapd/passwd.c:59:24: note: 'idNul' was declared here 59 | char **hashes, idNul; | ^~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schema_prep.o ../../../../servers/slapd/schema_prep.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o schemaparse.o ../../../../servers/slapd/schemaparse.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ad.o ../../../../servers/slapd/ad.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o at.o ../../../../servers/slapd/at.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/init.c -o init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/database.c -o database.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/compare.c -o compare.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mr.o ../../../../servers/slapd/mr.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operational.c -o operational.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/bind.c -o bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/entry.c -o entry.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syntax.o ../../../../servers/slapd/syntax.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/thread.c -o thread.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/backend.c -o backend.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/modify.c -o modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/cache.c -o cache.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/conn.c -o conn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/search.c -o search.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oc.o ../../../../servers/slapd/oc.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c ../../../../../servers/slapd/back-monitor/init.c: In function 'monitor_back_initialize': ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_overlay_init_one': ../../../../../servers/slapd/back-monitor/init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] 1642 | static ConfigTable monitorcfg[] = { | ^ ../../../../../servers/slapd/back-monitor/init.c:1642:43: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-monitor/database.c:117:34: warning: variable 'bi' set but not used [-Wunused-but-set-variable] 117 | BackendInfo *bi; | ^~ ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_add': ../../../../../servers/slapd/back-monitor/cache.c:86:29: warning: unused variable 'prev' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~~~ ../../../../../servers/slapd/back-monitor/cache.c:86:17: warning: unused variable 'ep' [-Wunused-variable] 86 | Entry **ep = NULL, *prev = NULL; | ^~ ../../../../../servers/slapd/back-monitor/cache.c: In function 'monitor_cache_remove': ../../../../../servers/slapd/back-monitor/cache.c:243:1: warning: label 'retry' defined but not used [-Wunused-label] 243 | retry:; | ^~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o saslauthz.o ../../../../servers/slapd/saslauthz.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o oidm.o ../../../../servers/slapd/oidm.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:534:113: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 534 | "regular expression \"%s\" bad because of %s", | ^~ 535 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at ../../../../servers/slapd/aclparse.c:533:9: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/aclparse.c: In function 'parse_acl': ../../../../servers/slapd/aclparse.c:675:97: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 675 | "regular expression \"%s\" bad because of %s", | ^~ 676 | right, err ); | ~~~ In function 'snprintf', inlined from 'parse_acl' at ../../../../servers/slapd/aclparse.c:674:7: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c ../../../../servers/slapd/saslauthz.c: In function 'slap_sasl_rewrite_config': ../../../../servers/slapd/saslauthz.c:1354:23: warning: unused variable 'bv' [-Wunused-variable] 1354 | struct berval bv; | ^~ ../../../../servers/slapd/saslauthz.c:1353:18: warning: unused variable 'line' [-Wunused-variable] 1353 | char *line; | ^~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o starttls.o ../../../../servers/slapd/starttls.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o index.o ../../../../servers/slapd/index.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sets.o ../../../../servers/slapd/sets.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/log.c -o log.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/rww.c -o rww.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o referral.o ../../../../servers/slapd/referral.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/operation.c -o operation.o ../../../../../servers/slapd/back-monitor/database.c: In function 'monitor_subsys_database_init_one': aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o root_dse.o ../../../../servers/slapd/root_dse.c ../../../../../servers/slapd/back-monitor/database.c:370:37: warning: 'e_overlay' may be used uninitialized [-Wmaybe-uninitialized] 370 | *ep = e_overlay; | ~~~~^~~~~~~~~~~ ../../../../../servers/slapd/back-monitor/database.c:363:34: note: 'e_overlay' was declared here 363 | Entry *e_overlay; | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/listener.c -o listener.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sasl.o ../../../../servers/slapd/sasl.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o module.o ../../../../servers/slapd/module.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/sent.c -o sent.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/time.c -o time.o ../../../../servers/slapd/bconfig.c: In function 'config_generic': ../../../../servers/slapd/bconfig.c:2252:37: warning: 'svtail' may be used uninitialized [-Wmaybe-uninitialized] 2252 | sv->al_next = NULL; | ^ ../../../../servers/slapd/bconfig.c:2217:48: note: 'svtail' was declared here 2217 | ADlist *svnew = NULL, *svtail, *sv; | ^~~~~~ ../../../../servers/slapd/saslauthz.c: In function 'authzPrettyNormal': ../../../../servers/slapd/saslauthz.c:630:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 630 | strncpy( buf, val->bv_val, sizeof( buf ) ); | ^ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c ../../../../../servers/slapd/back-monitor/overlay.c -o overlay.o ../../../../servers/slapd/root_dse.c: In function 'root_dse_info': ../../../../servers/slapd/root_dse.c:189:28: warning: unused variable 'j' [-Wunused-variable] 189 | int i, j; | ^ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mra.o ../../../../servers/slapd/mra.c ../../../../servers/slapd/saslauthz.c: In function 'slap_parseURI': ../../../../servers/slapd/saslauthz.c:1062:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 1062 | strncpy( buf, uri->bv_val, sizeof( buf ) ); | ^ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o mods.o ../../../../servers/slapd/mods.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o sl_malloc.o ../../../../servers/slapd/sl_malloc.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o zn_malloc.o ../../../../servers/slapd/zn_malloc.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o limits.o ../../../../servers/slapd/limits.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o operational.o ../../../../servers/slapd/operational.c ../../../../servers/slapd/saslauthz.c: In function 'authzValidate': ../../../../servers/slapd/saslauthz.c:318:17: warning: '__builtin_strncpy' specified bound 8192 equals destination size [-Wstringop-truncation] 318 | strncpy( buf, in->bv_val, sizeof( buf ) ); | ^ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o matchedValues.o ../../../../servers/slapd/matchedValues.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o cancel.o ../../../../servers/slapd/cancel.c /bin/bash ../../../libtool --tag=disable-shared --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o syncrepl.o ../../../../servers/slapd/syncrepl.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backglue.o ../../../../servers/slapd/backglue.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o backover.o ../../../../servers/slapd/backover.c ../../../../servers/slapd/syncrepl.c: In function 'check_syncprov': ../../../../servers/slapd/syncrepl.c:928:16: warning: unused variable 'j' [-Wunused-variable] 928 | int i, j, changed = 0; | ^ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ctxcsn.o ../../../../servers/slapd/ctxcsn.c ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': ../../../../servers/slapd/syncrepl.c:4774:25: warning: variable 'cf' set but not used [-Wunused-but-set-variable] 4774 | Filter *cf, *of; | ^~ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_dsee_update': ../../../../servers/slapd/syncrepl.c:5134:23: warning: unused variable 'first' [-Wunused-variable] 5134 | struct berval first = BER_BVNULL; | ^~~~~ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_monitor_add': ../../../../servers/slapd/syncrepl.c:7119:39: warning: unused variable 'bv' [-Wunused-variable] 7119 | struct berval pndn, pdn, rdn, bv; | ^~ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_add_glue_ancestors': ../../../../servers/slapd/syncrepl.c:4966:24: warning: storing the address of local variable 'cb' in '*op.o_callback' [-Wdangling-pointer=] 4966 | op->o_callback = &cb; | ~~~~~~~~~~~~~~~^~~~~ ../../../../servers/slapd/syncrepl.c:4954:23: note: 'cb' declared here 4954 | slap_callback cb = { NULL }; | ^~ ../../../../servers/slapd/syncrepl.c:4950:20: note: 'op' declared here 4950 | Operation* op, | ~~~~~~~~~~~^~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldapsync.o ../../../../servers/slapd/ldapsync.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o frontend.o ../../../../servers/slapd/frontend.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-monitor/.. -I../../../../../servers/slapd/back-monitor/../slapi -Wdate-time -D_FORTIFY_SOURCE=2 -c version.c -o version.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapadd.o ../../../../servers/slapd/slapadd.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcat.o ../../../../servers/slapd/slapcat.c version.c:20:52: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../servers/slapd/backover.c: In function 'over_op_func': version.c:20:65: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_monitor 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../servers/slapd/backover.c:769:28: warning: 'cb' may be used uninitialized [-Wmaybe-uninitialized] 769 | if ( *sc == cb ) { | ^ ../../../../servers/slapd/backover.c:741:24: note: 'cb' was declared here 741 | slap_callback *cb; | ^~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapcommon.o ../../../../servers/slapd/slapcommon.c ar ruv libback_monitor.a `echo init.lo search.lo compare.lo modify.lo bind.lo operational.lo cache.lo entry.lo backend.lo database.lo thread.lo conn.lo rww.lo log.lo operation.lo sent.lo listener.lo time.lo overlay.lo | sed 's/\.lo/.o/g'` version.o ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libback_monitor.a a - init.o a - search.o a - compare.o a - modify.o a - bind.o a - operational.o a - cache.o a - entry.o a - backend.o a - database.o a - thread.o a - conn.o a - rww.o a - log.o a - operation.o a - sent.o a - listener.o a - time.o a - overlay.o a - version.o make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-monitor' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapdn.o ../../../../servers/slapd/slapdn.c ../../../../servers/slapd/slapadd.c: In function 'getrec0': ../../../../servers/slapd/slapadd.c:126:40: warning: 'prev_DN_strict' may be used uninitialized [-Wmaybe-uninitialized] 126 | slap_DN_strict = prev_DN_strict; | ~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapadd.c:115:21: note: 'prev_DN_strict' was declared here 115 | int prev_DN_strict; | ^~~~~~~~~~~~~~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapindex.o ../../../../servers/slapd/slapindex.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slappasswd.o ../../../../servers/slapd/slappasswd.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slaptest.o ../../../../servers/slapd/slaptest.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapauth.o ../../../../servers/slapd/slapauth.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapacl.o ../../../../servers/slapd/slapacl.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o component.o ../../../../servers/slapd/component.c ../../../../servers/slapd/slapindex.c: In function 'slapindex': ../../../../servers/slapd/slapindex.c:37:5: warning: this 'if' clause does not guard... [-Wmisleading-indentation] 37 | if (geteuid() == 0) | ^~ ../../../../servers/slapd/slapindex.c:39:9: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 39 | ID id; | ^~ aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o aci.o ../../../../servers/slapd/aci.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o txn.o ../../../../servers/slapd/txn.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapschema.o ../../../../servers/slapd/slapschema.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapmodify.o ../../../../servers/slapd/slapmodify.c cd slapi && make -w -j12 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/slapi' make[6]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" libslapi.la > version.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c ../../../../servers/slapd/slapmodify.c: In function 'slapmodify': ../../../../servers/slapd/slapmodify.c:147:21: warning: unused variable 'mod_err' [-Wunused-variable] 147 | int mod_err = 0; | ^~~~~~~ ../../../../servers/slapd/slapmodify.c:145:21: warning: variable 'is_oc' set but not used [-Wunused-but-set-variable] 145 | int is_oc = 0; | ^~~~~ ../../../../servers/slapd/slapmodify.c:61:13: warning: variable 'checkvals' set but not used [-Wunused-but-set-variable] 61 | int checkvals, ldifrc; | ^~~~~~~~~ ../../../../servers/slapd/txn.c: In function 'txn_end_extop': ../../../../servers/slapd/txn.c:368:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 368 | return rc; | ^~ ../../../../servers/slapd/txn.c:156:13: note: 'rc' was declared here 156 | int rc; | ^~ ../../../../servers/slapd/syncrepl.c: In function 'syncrepl_del_nonpresent': ../../../../servers/slapd/syncrepl.c:4825:40: warning: 'of' may be used uninitialized [-Wmaybe-uninitialized] 4825 | op->ors_filter = of; | ~~~~~~~~~~~~~~~^~~~ ../../../../servers/slapd/syncrepl.c:4774:30: note: 'of' was declared here 4774 | Filter *cf, *of; | ^~ ../../../../servers/slapd/slapmodify.c:595:33: warning: 'id' may be used uninitialized [-Wmaybe-uninitialized] 595 | fprintf( stderr, "%s: \"%s\" (%08lx)\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 596 | request, ndn.bv_val, (long) id ); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:57:12: note: 'id' was declared here 57 | ID id; | ^~ ../../../../servers/slapd/slapmodify.c:624:22: warning: 'sid' may be used uninitialized [-Wmaybe-uninitialized] 624 | rc = slap_tool_update_ctxcsn( progname, sid, &bvtext ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/slapmodify.c:55:23: note: 'sid' was declared here 55 | unsigned long sid; | ^~~ ar: `u' modifier ignored since `D' is the default (see `U') ar: creating libbackends.a a - ldifldif.o a - ldifversion.o added backend library back-ldif/libback_ldif.a libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -fPIC -DPIC -o .libs/plugin.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -fPIC -DPIC -o .libs/slapi_overlay.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -fPIC -DPIC -o .libs/printmsg.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -fPIC -DPIC -o .libs/slapi_pblock.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -fPIC -DPIC -o .libs/slapi_ext.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -fPIC -DPIC -o .libs/slapi_utils.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -fPIC -DPIC -o .libs/slapi_ops.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -fPIC -DPIC -o .libs/slapi_dn.o ../../../../../servers/slapd/slapi/plugin.c: In function 'slapi_int_read_config': ../../../../../servers/slapd/slapi/plugin.c:697:69: warning: passing argument 3 of 'plugin_pblock_new' from incompatible pointer type [-Wincompatible-pointer-types] 697 | pPlugin = plugin_pblock_new( iType, numPluginArgc, c->argv ); | ~^~~~~~ | | | char ** ../../../../../servers/slapd/slapi/plugin.c:71:21: note: expected 'ConfigArgs *' {aka 'struct config_args_s *'} but argument is of type 'char **' 71 | ConfigArgs *c ) | ~~~~~~~~~~~~^ ../../../../../servers/slapd/slapi/printmsg.c: In function 'slapi_int_log_error': ../../../../../servers/slapd/slapi/printmsg.c:107:17: warning: ignoring return value of 'lockf' declared with attribute 'warn_unused_result' [-Wunused-result] 107 | lockf( fileno( fp ), F_ULOCK, 0 ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/slapi/plugin.c: In function 'slapi_int_register_plugin_index': ../../../../../servers/slapd/slapi/plugin.c:171:30: warning: 'pSavePB' may be used uninitialized [-Wmaybe-uninitialized] 171 | rc = slapi_pblock_set( pSavePB, SLAPI_IBM_PBLOCK, (void *)pPB ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/slapi/plugin.c:155:26: note: 'pSavePB' was declared here 155 | Slapi_PBlock *pSavePB; | ^~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/printmsg.c -o printmsg.o >/dev/null 2>&1 ar: `u' modifier ignored since `D' is the default (see `U') a - monitorbackend.o a - monitorbind.o a - monitorcache.o a - monitorcompare.o a - monitorconn.o a - monitordatabase.o a - monitorentry.o a - monitorinit.o a - monitorlistener.o a - monitorlog.o a - monitormodify.o a - monitoroperation.o a - monitoroperational.o a - monitoroverlay.o a - monitorrww.o a - monitorsearch.o a - monitorsent.o a - monitorthread.o a - monitortime.o a - monitorversion.o added backend library back-monitor/libback_monitor.a libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ext.c -o slapi_ext.o >/dev/null 2>&1 -rw-r--r-- 1 pbuilder1 pbuilder1 1986050 Jun 8 17:39 libbackends.a libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/plugin.c -o plugin.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_overlay.c -o slapi_overlay.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_ops.c -o slapi_ops.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_dn.c -o slapi_dn.o >/dev/null 2>&1 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_pblock.c -o slapi_pblock.o >/dev/null 2>&1 ../../../../servers/slapd/syncrepl.c: In function 'dn_callback': ../../../../servers/slapd/syncrepl.c:5802:41: warning: 'is_ctx' may be used uninitialized [-Wmaybe-uninitialized] 5802 | syncrepl_diff_entry( op, old, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5803 | dni->new_entry->e_attrs, &dni->mods, dni->modlist, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 5804 | is_ctx ); | ~~~~~~~~ ../../../../servers/slapd/syncrepl.c:5683:37: note: 'is_ctx' was declared here 5683 | int is_ctx, new_sup = 0; | ^~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c ../../../../../servers/slapd/slapi/slapi_utils.c -o slapi_utils.o >/dev/null 2>&1 In function 'do_syncrep2', inlined from 'do_syncrepl' at ../../../../servers/slapd/syncrepl.c:2185:8: ../../../../servers/slapd/syncrepl.c:1378:46: warning: 'entry' may be used uninitialized [-Wmaybe-uninitialized] 1378 | rc = syncrepl_entry( si, op, entry, &modlist, syncstate, syncUUID, NULL ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../servers/slapd/syncrepl.c: In function 'do_syncrepl': ../../../../servers/slapd/syncrepl.c:1363:42: note: 'entry' declared here 1363 | Entry *entry; | ^~~~~ /bin/bash ../../../libtool --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: libslapi.la 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I.. -I. -I../../../../../include -I../../../../../servers/slapd/slapi/.. -I../../../../../servers/slapd/slapi -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPI_LIBRARY -c version.c -o version.o >/dev/null 2>&1 /bin/bash ../../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/aarch64-linux-gnu -o libslapi.la plugin.lo slapi_pblock.lo slapi_utils.lo printmsg.lo slapi_ops.lo slapi_dn.lo slapi_ext.lo slapi_overlay.lo version.lo -lltdl libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/plugin.o .libs/slapi_pblock.o .libs/slapi_utils.o .libs/printmsg.o .libs/slapi_ops.o .libs/slapi_dn.o .libs/slapi_ext.o .libs/slapi_overlay.o .libs/version.o -lltdl -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,libslapi.so.2 -o .libs/libslapi.so.2.0.200 libtool: link: (cd ".libs" && rm -f "libslapi.so.2" && ln -s "libslapi.so.2.0.200" "libslapi.so.2") libtool: link: (cd ".libs" && rm -f "libslapi.so" && ln -s "libslapi.so.2.0.200" "libslapi.so") libtool: link: ar cr .libs/libslapi.a plugin.o slapi_pblock.o slapi_utils.o printmsg.o slapi_ops.o slapi_dn.o slapi_ext.o slapi_overlay.o version.o aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../servers/slapd -I../../../../servers/slapd/slapi -I. -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o version.o version.c libtool: link: ranlib .libs/libslapi.a version.c:20:45: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:58: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: slapd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "libslapi.la" && ln -s "../libslapi.la" "libslapi.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/slapi' /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -dlopen self -o slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lltdl -lodbc -lsasl2 -lgnutls -lcrypt slapi/libslapi.la -lltdl \ -lwrap libtool: link: rm -f .libs/slapd.nm .libs/slapd.nmS .libs/slapd.nmT libtool: link: rm -f ".libs/slapd.nmI" libtool: link: (cd .libs && aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -c -fno-builtin "slapdS.c") libtool: link: rm -f ".libs/slapdS.c" ".libs/slapd.nm" ".libs/slapd.nmS" ".libs/slapd.nmT" ".libs/slapd.nmI" libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now .libs/slapdS.o -o .libs/slapd main.o globals.o bconfig.o config.o daemon.o connection.o search.o filter.o add.o cr.o attr.o entry.o backend.o backends.o result.o operation.o dn.o compare.o modify.o delete.o modrdn.o ch_malloc.o value.o verbs.o ava.o bind.o unbind.o abandon.o filterentry.o phonetic.o acl.o str2filter.o aclparse.o init.o user.o lock.o logging.o controls.o extended.o passwd.o proxyp.o schema.o schema_check.o schema_init.o schema_prep.o schemaparse.o ad.o at.o mr.o syntax.o oc.o saslauthz.o oidm.o starttls.o index.o sets.o referral.o root_dse.o sasl.o module.o mra.o mods.o sl_malloc.o zn_malloc.o limits.o operational.o matchedValues.o cancel.o syncrepl.o backglue.o backover.o ctxcsn.o ldapsync.o frontend.o slapadd.o slapcat.o slapcommon.o slapdn.o slapindex.o slappasswd.o slaptest.o slapauth.o slapacl.o component.o aci.o txn.o slapschema.o slapmodify.o version.o -Wl,--export-dynamic libbackends.a liboverlays.a ../../libraries/liblunicode/liblunicode.a ../../libraries/librewrite/librewrite.a ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lodbc -lsasl2 -lgnutls -lcrypt slapi/.libs/libslapi.so -lltdl -lwrap rm -f slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema for i in slapadd slapcat slapdn slapindex slapmodify slappasswd slaptest slapauth slapacl slapschema; do \ ../../../../build/shtool mkln -s slapd $i; done cd back-dnssrv && make -w -j12 --jobserver-auth=3,4 all cd back-ldap && make -w -j12 --jobserver-auth=3,4 all cd back-mdb && make -w -j12 --jobserver-auth=3,4 all cd back-meta && make -w -j12 --jobserver-auth=3,4 all cd back-asyncmeta && make -w -j12 --jobserver-auth=3,4 all make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-dnssrv' make[6]: warning: -j12 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-ldap' make[6]: warning: -j12 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-mdb' make[6]: warning: -j12 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-meta' make[6]: warning: -j12 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-asyncmeta' cd back-null && make -w -j12 --jobserver-auth=3,4 all make[6]: warning: -j12 forced in submake: resetting jobserver mode. rm -f version.c rm -f version.c rm -f version.c rm -f version.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_ldap > version.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_dnssrv > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-null' cd back-passwd && make -w -j12 --jobserver-auth=3,4 all ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_meta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c make[6]: warning: -j12 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_mdb > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c cd back-perl && make -w -j12 --jobserver-auth=3,4 all /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-passwd' make[6]: warning: -j12 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c cd back-relay && make -w -j12 --jobserver-auth=3,4 all /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-perl' make[6]: warning: -j12 forced in submake: resetting jobserver mode. make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-relay' make[6]: warning: -j12 forced in submake: resetting jobserver mode. cd back-sock && make -w -j12 --jobserver-auth=3,4 all rm -f version.c rm -f version.c cd back-sql && make -w -j12 --jobserver-auth=3,4 all ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_null > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_asyncmeta > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-sock' /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_passwd > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_perl > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-sql' make[6]: warning: -j12 forced in submake: resetting jobserver mode. cd overlays && make -w -j12 --jobserver-auth=3,4 dynamic make[6]: warning: -j12 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_relay > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c rm -f version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c rm -f version.c make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/overlays' /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c make[6]: warning: -j12 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_sql > version.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" back_sock > version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/tools.c -fPIC -DPIC -o .libs/tools.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-null/null.c -fPIC -DPIC -o .libs/null.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/collect.c -fPIC -DPIC -o .libs/collect.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/auditlog.c -fPIC -DPIC -o .libs/auditlog.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-dnssrv/referral.c -fPIC -DPIC -o .libs/referral.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/op.c -fPIC -DPIC -o .libs/op.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/accesslog.c -fPIC -DPIC -o .libs/accesslog.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/close.c -fPIC -DPIC -o .libs/close.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-passwd/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/opensock.c -fPIC -DPIC -o .libs/opensock.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/suffixmassage.c -fPIC -DPIC -o .libs/suffixmassage.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-relay/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dds.c -fPIC -DPIC -o .libs/dds.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/constraint.c -fPIC -DPIC -o .libs/constraint.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/chain.c -fPIC -DPIC -o .libs/chain.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/deref.c -fPIC -DPIC -o .libs/deref.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/bind.c -fPIC -DPIC -o .libs/bind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/config.c -fPIC -DPIC -o .libs/config.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/message_queue.c -fPIC -DPIC -o .libs/message_queue.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/init.c -fPIC -DPIC -o .libs/init.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/ppolicy.c -fPIC -DPIC -o .libs/ppolicy.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/unbind.c -fPIC -DPIC -o .libs/unbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/sql-wrap.c -fPIC -DPIC -o .libs/sql-wrap.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/map.c -fPIC -DPIC -o .libs/map.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/add.c -fPIC -DPIC -o .libs/add.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/otp.c -fPIC -DPIC -o .libs/otp.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/entry-id.c -fPIC -DPIC -o .libs/entry-id.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/modrdn.c -fPIC -DPIC -o .libs/modrdn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/search.c -fPIC -DPIC -o .libs/search.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/operational.c -fPIC -DPIC -o .libs/operational.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/util.c -fPIC -DPIC -o .libs/util.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dyngroup.c -fPIC -DPIC -o .libs/dyngroup.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-perl/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/homedir.c -fPIC -DPIC -o .libs/homedir.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/compare.c -fPIC -DPIC -o .libs/compare.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/dynlist.c -fPIC -DPIC -o .libs/dynlist.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/schema-map.c -fPIC -DPIC -o .libs/schema-map.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/result.c -fPIC -DPIC -o .libs/result.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/modify.c -fPIC -DPIC -o .libs/modify.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/map.c -fPIC -DPIC -o .libs/map.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/memberof.c -fPIC -DPIC -o .libs/memberof.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/modrdn.c -fPIC -DPIC -o .libs/modrdn.o ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] 110 | static ConfigTable metacfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] 77 | static ConfigTable ldapcfg[] = { | ^ ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] 50 | static ConfigTable mdbcfg[] = { | ^ ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/config.c:110:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] 36 | static ConfigTable nullcfg[] = { | ^ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] 54 | static ConfigTable collectcfg[] = { | ^ ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c:54:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/collect.c: In function 'collect_response': ../../../../../servers/slapd/overlays/collect.c:366:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 366 | int rc; | ^~ ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/init.c: In function 'meta_back_db_open': ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-null/null.c:36:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:77:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-mdb/config.c:50:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] 363 | static ConfigTable pbindcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/config.c:363:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/init.c:243:28: warning: unused variable 'rc' [-Wunused-variable] 243 | int i, rc; | ^~ ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] 40 | static ConfigTable auditlogcfg[] = { | ^ ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_passwd': ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/auditlog.c:40:36: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] 33 | static ConfigTable relaycfg[] = { | ^ ../../../../../servers/slapd/back-mdb/tools.c:1253:1: warning: 'mdb_tool_index_task' defined but not used [-Wunused-function] 1253 | mdb_tool_index_task( void *ctx, void *ptr ) | ^~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-relay/init.c:33:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/extended.c:245:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 245 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ In file included from /usr/include/features.h:502, from /usr/include/aarch64-linux-gnu/bits/types.h:26, from ../../../../../include/ac/fdset.h:32, from ../../../include/portable.h:1184, from ../../../../../servers/slapd/back-ldap/extended.c:22: /usr/include/aarch64-linux-gnu/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ ../../../../../servers/slapd/back-ldap/extended.c: In function 'ldap_back_exop_generic': ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] 112 | static ConfigTable log_cfats[] = { | ^ ../../../../../servers/slapd/back-meta/search.c: In function 'meta_back_search': ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/extended.c:372:27: warning: passing argument 1 of 'strcpy' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers] 372 | strcpy( rs->sr_text, text ); | ~~^~~~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] /usr/include/aarch64-linux-gnu/bits/string_fortified.h:77:1: note: expected 'char * restrict' but argument is of type 'const char *' 77 | __NTH (strcpy (char *__restrict __dest, const char *__restrict __src)) | ^~~~~ ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:112:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] 43 | static ConfigTable passwdcfg[] = { | ^ ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-passwd/config.c:43:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/search.c:986:25: warning: variable 'doabandon' set but not used [-Wunused-but-set-variable] 986 | doabandon = 0, | ^~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:782:25: warning: variable 'last' set but not used [-Wunused-but-set-variable] 782 | int last = 0, ncandidates = 0, | ^~~~ ../../../../../servers/slapd/back-asyncmeta/add.c: In function 'asyncmeta_back_add': ../../../../../servers/slapd/back-asyncmeta/add.c:245:15: warning: unused variable 'thrctx' [-Wunused-variable] 245 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_purge': ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] 90 | static ConfigTable constraintcfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:705:14: warning: unused variable 'csnbuf' [-Wunused-variable] 705 | char csnbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~~~ ../../../../../servers/slapd/overlays/constraint.c:90:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': ../../../../../servers/slapd/back-asyncmeta/search.c: In function 'asyncmeta_back_search': ../../../../../servers/slapd/overlays/constraint.c:327:40: warning: unused variable 'size' [-Wunused-variable] 327 | size_t size; | ^~~~ ../../../../../servers/slapd/overlays/constraint.c:335:40: warning: unused variable 'count' [-Wunused-variable] 335 | size_t count; | ^~~~~ ../../../../../servers/slapd/overlays/constraint.c:560:43: warning: assignment to 'constraint **' from incompatible pointer type 'void **' [-Wincompatible-pointer-types] 560 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/back-mdb/modrdn.c: In function 'mdb_modrdn': ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] 46 | static ConfigTable bscfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_check_count_violation': ../../../../../servers/slapd/back-mdb/modrdn.c:44:26: warning: variable 'new_parent_dn' set but not used [-Wunused-but-set-variable] 44 | struct berval *new_parent_dn = NULL; /* np_dn, p_dn, or NULL */ | ^~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/search.c:681:15: warning: unused variable 'thrctx' [-Wunused-variable] 681 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sock/config.c:46:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] 100 | static ConfigTable a_metacfg[] = { | ^ ../../../../../servers/slapd/overlays/constraint.c:891:19: warning: unused variable 'b' [-Wunused-variable] 891 | BerVarray b = NULL; | ^ ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_update': ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] 1240 | static ConfigTable dds_cfg[] = { | ^ ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dds.c:1240:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_response': ../../../../../servers/slapd/overlays/constraint.c:1016:26: warning: unused variable 'ce' [-Wunused-variable] 1016 | unsigned ce = 0; | ^~ ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/config.c:100:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/compare.c: In function 'asyncmeta_back_compare': ../../../../../servers/slapd/overlays/accesslog.c:2027:1: warning: label 'done' defined but not used [-Wunused-label] 2027 | done: | ^~~~ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] 66 | static ConfigTable sqlcfg[] = { | ^ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_op_mod': ../../../../../servers/slapd/back-asyncmeta/compare.c:187:15: warning: unused variable 'thrctx' [-Wunused-variable] 187 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/sql-wrap.c: In function 'backsql_BindRowAsStrings_x': ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-sql/config.c:66:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:2114:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2114 | int rc; | ^~ ../../../../../servers/slapd/overlays/accesslog.c:2127:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2127 | int rc; | ^~ In file included from ../../../../../servers/slapd/back-sql/../slap.h:49, from ../../../../../servers/slapd/back-sql/add.c:31: ../../../../../servers/slapd/back-sql/add.c: In function 'backsql_modify_internal': ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] 1260 | static ConfigTable chaincfg[] = { | ^ ../../../../../servers/slapd/back-sql/sql-wrap.c:212:41: warning: pointer targets in passing argument 7 of 'SQLDescribeCol' differ in signedness [-Wpointer-sign] 212 | &col_prec, &col_scale, &col_null ); | ^~~~~~~~~ | | | SQLLEN * {aka long int *} In file included from ../../../../../servers/slapd/back-sql/back-sql.h:177, from ../../../../../servers/slapd/back-sql/proto-sql.h:77, from ../../../../../servers/slapd/back-sql/sql-wrap.c:31: /usr/include/sql.h:651:71: note: expected 'SQLULEN *' {aka 'long unsigned int *'} but argument is of type 'SQLLEN *' {aka 'long int *'} 651 | SQLSMALLINT *DataType, SQLULEN *ColumnSize, | ~~~~~~~~~^~~~~~~~~~ ../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': ../../../../../servers/slapd/back-asyncmeta/delete.c: In function 'asyncmeta_back_delete': ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/chain.c:1260:33: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] 451 | static ConfigTable ppolicycfg[] = { | ^ ../../../../../servers/slapd/back-asyncmeta/delete.c:178:15: warning: unused variable 'thrctx' [-Wunused-variable] 178 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro 'Log' 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../../../servers/slapd/back-sql/add.c:332:50: warning: too many arguments for format [-Wformat-extra-args] 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro 'Log' 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-sql/add.c:332:25: note: in expansion of macro 'Debug' 332 | Debug( LDAP_DEBUG_TRACE, " backsql_modify_internal(): " | ^~~~~ ../../../../../servers/slapd/overlays/dyngroup.c:114:27: warning: assignment to 'adpair **' from incompatible pointer type 'void **' [-Wincompatible-pointer-types] 114 | for ( app = &on->on_bi.bi_private; *app; app = &(*app)->ap_next ) | ^ ../../../../../servers/slapd/overlays/dyngroup.c: At top level: ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] 127 | static ConfigTable dgroupcfg[] = { | ^ ../../../../../servers/slapd/overlays/accesslog.c: In function 'accesslog_db_root': ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c:2399:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 2399 | int rc; | ^~ ../../../../../servers/slapd/overlays/dyngroup.c:127:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/ppolicy.c:451:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/accesslog.c: In function 'check_rdntime_syntax': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c ../../../../../servers/slapd/overlays/accesslog.c:2676:31: warning: unused variable 'end_num' [-Wunused-variable] 2676 | char *end_num; | ^~~~~~~ ../../../../../servers/slapd/overlays/accesslog.c:2625:26: warning: unused variable 'c2' [-Wunused-variable] 2625 | int part, c, c1, c2, tzoffset, leapyear = 0; | ^~ ../../../../../servers/slapd/overlays/ppolicy.c: In function 'check_password_quality': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c ../../../../../servers/slapd/back-asyncmeta/modify.c: In function 'asyncmeta_back_modify': ../../../../../servers/slapd/overlays/ppolicy.c:1280:29: warning: unused variable 'prog' [-Wunused-variable] 1280 | check_func *prog; | ^~~~ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] 152 | static ConfigTable homedircfg[] = { | ^ ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/homedir.c:152:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-asyncmeta/modify.c:235:15: warning: unused variable 'thrctx' [-Wunused-variable] 235 | void *thrctx = op->o_threadctx; | ^~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_account_usability_entry_cb': ../../../../../servers/slapd/overlays/ppolicy.c:2057:22: warning: unused variable 'ctrl' [-Wunused-variable] 2057 | LDAPControl *ctrl = NULL; | ^~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c ../../../../../servers/slapd/back-asyncmeta/modrdn.c: In function 'asyncmeta_back_modrdn': ../../../../../servers/slapd/back-mdb/search.c: In function 'mdb_search': ../../../../../servers/slapd/back-mdb/search.c:430:26: warning: variable 'attrs' set but not used [-Wunused-but-set-variable] 430 | AttributeName *attrs; | ^~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] 1665 | static ConfigTable mo_cfg[] = { | ^ ../../../../../servers/slapd/back-asyncmeta/modrdn.c:249:15: warning: unused variable 'thrctx' [-Wunused-variable] 249 | void *thrctx = op->o_threadctx; | ^~~~~~ ../../../../../servers/slapd/overlays/dyngroup.c: In function 'dgroup_cf': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c ../../../../../servers/slapd/overlays/dyngroup.c:85:34: warning: 'ap' may be used uninitialized [-Wmaybe-uninitialized] 85 | *app = ap->ap_next; | ~~^~~~~~~~~ ../../../../../servers/slapd/overlays/dyngroup.c:79:40: note: 'ap' was declared here 79 | adpair **app, *ap; | ^~ ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c:1665:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/memberof.c: In function 'memberof_db_open': ../../../../../servers/slapd/overlays/memberof.c:2066:25: warning: unused variable 'rc' [-Wunused-variable] 2066 | int rc; | ^~ ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] 2136 | static ConfigTable dlcfg[] = { | ^ ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/dynlist.c:2136:30: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/back-sql/config.c:518:34: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 518 | "%s: unable to load sql layer", c->log ); | ^~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-sql/config.c:26: In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:517:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 27 and 4150 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:509:34: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 509 | "%s: trailing values in directive", c->log ); | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:508:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 31 and 4154 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:481:34: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 481 | "%s: suffix must be set", c->log ); | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:480:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 21 and 4144 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-sql/config.c: In function 'sql_cf_gen': ../../../../../servers/slapd/back-sql/config.c:416:34: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 416 | "%s: unable to parse pattern \"%s\"", | ^~ In function 'snprintf', inlined from 'sql_cf_gen' at ../../../../../servers/slapd/back-sql/config.c:415:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 29 or more bytes (assuming 4152) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/constraint.c: In function 'constraint_cf_gen': ../../../../../servers/slapd/overlays/constraint.c:319:98: warning: '%s' directive output may be truncated writing up to 1023 bytes into a region of size 216 [-Wformat-truncation=] 319 | "%s %s: Illegal regular expression \"%s\": Error %s", | ^~ 320 | c->argv[0], c->argv[1], c->argv[3], errmsg); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/overlays/constraint.c:24: In function 'snprintf', inlined from 'constraint_cf_gen' at ../../../../../servers/slapd/overlays/constraint.c:318:6: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 41 or more bytes (assuming 1064) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-ldap/chain.c: In function 'ldap_chain_connection_destroy': ../../../../../servers/slapd/back-ldap/chain.c:2179:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 2179 | return rc; | ^~ ../../../../../servers/slapd/back-ldap/chain.c:2159:33: note: 'rc' was declared here 2159 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/back-mdb/config.c: In function 'mdb_cf_gen': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c ../../../../../servers/slapd/back-mdb/config.c:883:68: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 883 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: invalid path: %s", | ^~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-mdb/config.c:19: In function 'snprintf', inlined from 'mdb_cf_gen' at ../../../../../servers/slapd/back-mdb/config.c:883:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 17 or more bytes (assuming 4140) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/distproc.c -fPIC -DPIC -o .libs/distproc.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/conn.c -fPIC -DPIC -o .libs/conn.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/dncache.c -fPIC -DPIC -o .libs/dncache.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/pcache.c -fPIC -DPIC -o .libs/pcache.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sock/extended.c -fPIC -DPIC -o .libs/extended.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-meta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/attr.c -fPIC -DPIC -o .libs/attr.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/modrdn.c -fPIC -DPIC -o .libs/modrdn.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/delete.c -fPIC -DPIC -o .libs/delete.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-ldap/pbind.c -fPIC -DPIC -o .libs/pbind.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/index.c -fPIC -DPIC -o .libs/index.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/candidates.c -fPIC -DPIC -o .libs/candidates.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/key.c -fPIC -DPIC -o .libs/key.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/filterindex.c -fPIC -DPIC -o .libs/filterindex.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-relay/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-passwd/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/refint.c -fPIC -DPIC -o .libs/refint.o version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_relay 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] 326 | static ConfigTable distproc_cfg[] = { | ^ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_relay.la init.lo op.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_passwd 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../../servers/slapd/back-ldap/distproc.c:326:37: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-ldap/distproc.c: In function 'distproc_cfadd': ../../../../../servers/slapd/back-ldap/distproc.c:497:49: warning: variable 'lca' set but not used [-Wunused-but-set-variable] 497 | ldap_distproc_cfadd_apply_t lca = { 0 }; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-sql/api.c -fPIC -DPIC -o .libs/api.o /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_passwd.la search.lo config.lo init.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-meta/config.c: In function 'meta_subtree_config': /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-dnssrv/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-meta/config.c:878:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 878 | "regular expression \"%s\" bad because of %s", | ^~ 879 | pattern, regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-meta/config.c:25: In function 'snprintf', inlined from 'meta_subtree_config' at ../../../../../servers/slapd/back-meta/config.c:877:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/meta_result.c -fPIC -DPIC -o .libs/meta_result.o ../../../../../servers/slapd/back-ldap/monitor.c: In function 'ldap_back_monitor_db_close': libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-null/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-ldap/monitor.c:1040:42: warning: variable 'mbe' set but not used [-Wunused-but-set-variable] 1040 | monitor_extra_t *mbe; | ^~~ version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_null 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ ../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_attr_multi_config': ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_get_candidate': ../../../../../servers/slapd/back-meta/conn.c:918:33: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 918 | int rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_null.la null.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la version.c:20:51: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:64: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_dnssrv 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ ../../../../../servers/slapd/back-mdb/attr.c:581:1: warning: label 'fail' defined but not used [-Wunused-label] 581 | fail: | ^~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-asyncmeta/dncache.c -fPIC -DPIC -o .libs/dncache.o ../../../../../servers/slapd/back-mdb/attr.c: In function 'mdb_ad_read': ../../../../../servers/slapd/back-mdb/attr.c:778:1: warning: label 'done' defined but not used [-Wunused-label] 778 | done: | ^~~~ ../../../../../servers/slapd/back-meta/conn.c: In function 'meta_back_getconn': ../../../../../servers/slapd/back-meta/conn.c:1368:42: warning: variable 'msc' set but not used [-Wunused-but-set-variable] 1368 | metasingleconn_t *msc = NULL; | ^~~ ../../../../../servers/slapd/back-meta/conn.c:1367:42: warning: variable 'mt' set but not used [-Wunused-but-set-variable] 1367 | metatarget_t *mt = NULL; | ^~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2entry.c -fPIC -DPIC -o .libs/dn2entry.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/remoteauth.c -fPIC -DPIC -o .libs/remoteauth.o ../../../../../servers/slapd/back-mdb/index.c: In function 'mdb_index_param': ../../../../../servers/slapd/back-mdb/index.c:84:27: warning: variable 'type' set but not used [-Wunused-but-set-variable] 84 | slap_mask_t mask, type = 0; | ^~~~ ../../../../../servers/slapd/back-mdb/index.c: In function 'indexer': ../../../../../servers/slapd/back-mdb/index.c:179:15: warning: variable 'err' set but not used [-Wunused-but-set-variable] 179 | char *err; | ^~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_dnssrv.la init.lo bind.lo search.lo config.lo referral.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] 29 | static ConfigTable perlcfg[] = { | ^ ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c:29:32: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf': ../../../../../servers/slapd/back-perl/config.c:116:13: warning: variable 'loc_sv' set but not used [-Wunused-but-set-variable] 116 | SV* loc_sv; | ^~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] 3685 | static ConfigTable pccfg[] = { | ^ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-perl/config.c: At top level: ../../../../../servers/slapd/back-perl/config.c:68:18: warning: 'ovperlocs' defined but not used [-Wunused-variable] 68 | static ConfigOCs ovperlocs[] = { | ^~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c:3685:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/dn2id.c -fPIC -DPIC -o .libs/dn2id.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/id2entry.c -fPIC -DPIC -o .libs/id2entry.o ../../../../../servers/slapd/back-mdb/filterindex.c: In function 'ext_candidates': ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] 111 | static ConfigTable refintcfg[] = { | ^ ../../../../../servers/slapd/back-mdb/filterindex.c:525:29: warning: variable 'scope' set but not used [-Wunused-but-set-variable] 525 | int scope; | ^~~~~ ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/refint.c:111:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_monitor_free': ../../../../../servers/slapd/overlays/pcache.c:5488:25: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 5488 | int rc; | ^~ ../../../../../servers/slapd/overlays/refint.c: In function 'refint_search_cb': ../../../../../servers/slapd/back-mdb/search.c:1180:51: warning: 'cscope' may be used uninitialized [-Wmaybe-uninitialized] 1180 | while (iscopes[0] && cscope < iscopes[0]) { | ~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/search.c:423:51: note: 'cscope' was declared here 423 | ID id, cursor, nsubs, ncand, cscope; | ^~~~~~ ../../../../../servers/slapd/overlays/refint.c:562:96: warning: pointer targets in passing argument 4 of 'attr_valfind' differ in signedness [-Wpointer-sign] 562 | SLAP_MR_ATTRIBUTE_VALUE_NORMALIZED_MATCH, &rq->oldndn, &i, NULL ); | ^~ | | | int * In file included from ../../../include/portable.h:1186, from ../../../../../servers/slapd/overlays/refint.c:22: ../../../../../servers/slapd/overlays/../proto-slap.h:282:19: note: expected 'unsigned int *' but argument is of type 'int *' 282 | unsigned *slot, | ~~~~~~~~~~^~~~ ../../../../../include/ldap_cdefs.h:32:33: note: in definition of macro 'LDAP_P' 32 | # define LDAP_P(protos) protos | ^~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/retcode.c -fPIC -DPIC -o .libs/retcode.o ../../../../../servers/slapd/overlays/refint.c: In function 'refint_response': ../../../../../servers/slapd/overlays/refint.c:952:23: warning: unused variable 'ip' [-Wunused-variable] 952 | refint_attrs *ip; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c ../../../../../servers/slapd/back-perl/config.c: In function 'perl_cf': ../../../../../servers/slapd/back-perl/config.c:184:76: warning: '%s' directive output may be truncated writing up to 4123 bytes into a region of size 256 [-Wformat-truncation=] 184 | snprintf( c->cr_msg, sizeof( c->cr_msg ), "%s: error %s", | ^~ In file included from /usr/include/stdio.h:964, from /usr/lib/aarch64-linux-gnu/perl/5.38/CORE/perlio.h:41, from /usr/lib/aarch64-linux-gnu/perl/5.38/CORE/iperlsys.h:50, from /usr/lib/aarch64-linux-gnu/perl/5.38/CORE/perl.h:4485, from ../../../../../servers/slapd/back-perl/perl_back.h:22, from ../../../../../servers/slapd/back-perl/config.c:18: In function 'snprintf', inlined from 'perl_cf' at ../../../../../servers/slapd/back-perl/config.c:184:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 9 or more bytes (assuming 4132) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/idl.c -fPIC -DPIC -o .libs/idl.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwm.c -fPIC -DPIC -o .libs/rwm.o ../../../../../servers/slapd/back-ldap/distproc.c: In function 'ldap_distproc_connection_destroy': ../../../../../servers/slapd/back-ldap/distproc.c:880:16: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 880 | return rc; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c ../../../../../servers/slapd/back-ldap/distproc.c:861:33: note: 'rc' was declared here 861 | int rc; | ^~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sock/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o ../../../../../servers/slapd/back-asyncmeta/config.c: In function 'asyncmeta_back_cf_gen': ../../../../../servers/slapd/back-asyncmeta/config.c:2092:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2092 | "regular expression \"%s\" bad because of %s", | ^~ 2093 | c->argv[1], regerr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-asyncmeta/config.c:25: In function 'snprintf', inlined from 'asyncmeta_back_cf_gen' at ../../../../../servers/slapd/back-asyncmeta/config.c:2091:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2v_compare': ../../../../../servers/slapd/back-mdb/id2entry.c:50:13: warning: unused variable 'rc' [-Wunused-variable] 50 | int rc; | ^~ ../../../../../servers/slapd/back-asyncmeta/config.c: In function 'asyncmeta_back_cf_gen': ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_id2v_dupsort': ../../../../../servers/slapd/back-mdb/id2entry.c:75:24: warning: unused variable 'olen' [-Wunused-variable] 75 | int rc, match, olen; | ^~~~ ../../../../../servers/slapd/back-mdb/id2entry.c:75:13: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 75 | int rc, match, olen; | ^~ ../../../../../servers/slapd/back-asyncmeta/config.c:812:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 812 | "regular expression \"%s\" bad because of %s", | ^~ 813 | pattern, regerr ); | ~~~~~~ In function 'snprintf', inlined from 'asyncmeta_subtree_config' at ../../../../../servers/slapd/back-asyncmeta/config.c:811:4, inlined from 'asyncmeta_back_cf_gen' at ../../../../../servers/slapd/back-asyncmeta/config.c:2078:8: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-mdb/id2entry.c: In function 'mdb_mval_del': ../../../../../servers/slapd/back-mdb/id2entry.c:166:15: warning: unused variable 'ptr' [-Wunused-variable] 166 | char *ptr; | ^~~ ../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_id2name': ../../../../../servers/slapd/back-mdb/dn2id.c:563:34: warning: variable 'nlen' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~~ ../../../../../servers/slapd/back-mdb/dn2id.c:563:29: warning: variable 'len' set but not used [-Wunused-but-set-variable] 563 | int rc, len, nlen; | ^~~ version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sock 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sock.la init.lo config.lo opensock.lo search.lo bind.lo unbind.lo add.lo delete.lo modify.lo modrdn.lo compare.lo result.lo extended.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] 96 | static ConfigTable remoteauthcfg[] = { | ^ ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] 790 | static ConfigTable rccfg[] = { | ^ ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/retcode.c:790:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/remoteauth.c:96:38: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c ../../../../../servers/slapd/overlays/homedir.c: In function 'traverse_tar_pre': ../../../../../servers/slapd/overlays/homedir.c:1292:17: warning: '__builtin_strncpy' specified bound 100 equals destination size [-Wstringop-truncation] 1292 | strncpy( tar->name, ch + 1, 100 ); | ^ ../../../../../servers/slapd/overlays/homedir.c:1301:33: warning: '%06lo' directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~ In function 'tar_set_header', inlined from 'traverse_tar_pre' at ../../../../../servers/slapd/overlays/homedir.c:1398:9: ../../../../../servers/slapd/overlays/homedir.c:1301:32: note: directive argument in the range [0, 4294967295] 1301 | snprintf( tar->uid, 8, "%06lo ", (long)st->st_uid ); | ^~~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/overlays/homedir.c:28: In function 'snprintf', inlined from 'tar_set_header' at ../../../../../servers/slapd/overlays/homedir.c:1301:2, inlined from 'traverse_tar_pre' at ../../../../../servers/slapd/overlays/homedir.c:1398:9: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c: In function 'traverse_tar_pre': ../../../../../servers/slapd/overlays/homedir.c:1302:33: warning: '%06lo' directive output may be truncated writing between 6 and 11 bytes into a region of size 8 [-Wformat-truncation=] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~ In function 'tar_set_header', inlined from 'traverse_tar_pre' at ../../../../../servers/slapd/overlays/homedir.c:1398:9: ../../../../../servers/slapd/overlays/homedir.c:1302:32: note: directive argument in the range [0, 4294967295] 1302 | snprintf( tar->gid, 8, "%06lo ", (long)st->st_gid ); | ^~~~~~~~ In function 'snprintf', inlined from 'tar_set_header' at ../../../../../servers/slapd/overlays/homedir.c:1302:2, inlined from 'traverse_tar_pre' at ../../../../../servers/slapd/overlays/homedir.c:1398:9: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 8 and 13 bytes into a destination of size 8 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c ../../../../../servers/slapd/back-mdb/dn2id.c: In function 'mdb_dn2id': ../../../../../servers/slapd/back-mdb/dn2id.c:315:33: warning: storing the address of local variable 'dn' in '*matched.bv_val' [-Wdangling-pointer=] 315 | *matched->bv_val-- = '\0'; | ~~~~~~~~~~~~~~~^~ ../../../../../servers/slapd/back-mdb/dn2id.c:306:14: note: 'dn' declared here 306 | char dn[SLAP_LDAPDN_MAXLEN]; | ^~ ../../../../../servers/slapd/back-mdb/dn2id.c:296:26: note: 'matched' declared here 296 | struct berval *matched, | ~~~~~~~~~~~~~~~~~^~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c ../../../../../servers/slapd/overlays/rwm.c: In function 'rwm_op_add': ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_filter_dup': ../../../../../servers/slapd/overlays/dynlist.c:1421:17: warning: 'n' may be used uninitialized [-Wmaybe-uninitialized] 1421 | Filter *n; | ^ ../../../../../servers/slapd/back-mdb/idl.c:206:12: warning: 'mdb_idl_delete' defined but not used [-Wunused-function] 206 | static int mdb_idl_delete( ID *ids, ID id ) | ^~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/rwm.c:280:33: warning: variable 'i' set but not used [-Wunused-but-set-variable] 280 | i; | ^ ../../../../../servers/slapd/overlays/rwm.c: At top level: ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] 1946 | static ConfigTable rwmcfg[] = { | ^ ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/rwm.c:1946:31: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/back-meta/search.c:1497:60: warning: ' meta_back_search[' directive output may be truncated writing 18 bytes into a region of size between 1 and 256 [-Wformat-truncation=] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:57: note: directive argument in the range [0, 2147483646] 1497 | "%s meta_back_search[%ld] " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/search.c:1497:57: note: directive argument in the range [-2147483648, 2147483647] In file included from /usr/include/stdio.h:964, from ../../../../../servers/slapd/back-meta/search.c:25: In function 'snprintf', inlined from 'meta_back_search' at ../../../../../servers/slapd/back-meta/search.c:1496:7: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 36 and 310 bytes into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/nextid.c -fPIC -DPIC -o .libs/nextid.o ../../../../../servers/slapd/overlays/ppolicy.c: In function 'ppolicy_bind_response': ../../../../../servers/slapd/overlays/ppolicy.c:1575:95: warning: '__builtin___snprintf_chk' output may be truncated before the last format character [-Wformat-truncation=] 1575 | snprintf( timestamp_usec.bv_val + timestamp_usec.bv_len-1, sizeof(".123456Z"), ".%06dZ", now_usec.tt_nsec / 1000 ); | ^ In file included from /usr/include/stdio.h:964, from /usr/include/resolv.h:58, from ../../../../../include/ac/socket.h:58, from ../../../../../include/lutil.h:21, from ../../../../../servers/slapd/overlays/ppolicy.c:32: In function 'snprintf', inlined from 'ppolicy_bind_response' at ../../../../../servers/slapd/overlays/ppolicy.c:1575:2: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 9 and 10 bytes into a destination of size 9 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/monitor.c -fPIC -DPIC -o .libs/monitor.o libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/op.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_relay.so.2 -o .libs/back_relay.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c In file included from ../../../../../servers/slapd/back-asyncmeta/../slap.h:49, from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:30: In function 'asyncmeta_send_entry', inlined from 'asyncmeta_handle_search_msg' at ../../../../../servers/slapd/back-asyncmeta/meta_result.c:779:18: ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: '%s' directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:160:59: note: in definition of macro 'Log' 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:33: note: in expansion of macro 'Debug' 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:254:39: warning: '%s' directive argument is null [-Wformat-overflow=] 254 | "%s meta_send_entry(\"%s\"): " "slap_bv2undef_ad(%s): %s\n", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../include/ldap_log.h:162:62: note: in definition of macro 'Log' 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:253:33: note: in expansion of macro 'Debug' 253 | Debug(LDAP_DEBUG_ANY, | ^~~~~ libtool: link: (cd ".libs" && rm -f "back_relay.so.2" && ln -s "back_relay.so.2.0.200" "back_relay.so.2") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/search.o .libs/config.o .libs/init.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_passwd.so.2 -o .libs/back_passwd.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_relay.so" && ln -s "back_relay.so.2.0.200" "back_relay.so") libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/mdb.c -fPIC -DPIC -o .libs/mdb.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb/midl.c -fPIC -DPIC -o .libs/midl.o ../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_free': ../../../../../servers/slapd/back-mdb/monitor.c:275:28: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 275 | int i, rc; | ^~ ../../../../../servers/slapd/back-mdb/monitor.c: In function 'mdb_monitor_db_open': ../../../../../servers/slapd/back-mdb/monitor.c:487:25: warning: ignoring return value of 'getcwd' declared with attribute 'warn_unused_result' [-Wunused-result] 487 | getcwd( path, sizeof( path ) ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/null.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_null.so.2 -o .libs/back_null.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c libtool: link: (cd ".libs" && rm -f "back_passwd.so.2" && ln -s "back_passwd.so.2.0.200" "back_passwd.so.2") ../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen': ../../../../../servers/slapd/back-meta/config.c:2168:75: warning: '%s' directive output may be truncated writing up to 255 bytes into a region of size 219 [-Wformat-truncation=] 2168 | "regular expression \"%s\" bad because of %s", | ^~ 2169 | c->argv[1], regerr ); | ~~~~~~ In function 'snprintf', inlined from 'meta_back_cf_gen' at ../../../../../servers/slapd/back-meta/config.c:2167:4: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output 38 or more bytes (assuming 293) into a destination of size 256 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_passwd.so" && ln -s "back_passwd.so.2.0.200" "back_passwd.so") ../../../../../servers/slapd/overlays/homedir.c: In function 'homedir_mod_response': ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: 'new_presence' may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: 'new_presence' declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ ../../../../../servers/slapd/overlays/homedir.c:1880:50: warning: 'new_presence' may be used uninitialized [-Wmaybe-uninitialized] 1880 | } else if ( old_presence || new_presence ) { | ^~ ../../../../../servers/slapd/overlays/homedir.c:1810:43: note: 'new_presence' declared here 1810 | int old_presence, new_presence; | ^~~~~~~~~~~~ libtool: link: (cd ".libs" && rm -f "back_null.so.2" && ln -s "back_null.so.2.0.200" "back_null.so.2") libtool: link: ( cd ".libs" && rm -f "back_relay.la" && ln -s "../back_relay.la" "back_relay.la" ) ../../../../../servers/slapd/back-meta/config.c: In function 'meta_back_cf_gen': ../../../../../servers/slapd/back-meta/config.c:2174:26: warning: 'mt' may be used uninitialized [-Wmaybe-uninitialized] 2174 | for ( m2 = &mt->mt_filter; *m2; m2 = &(*m2)->mf_next ) | ~~~^~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-meta/config.c:1100:26: note: 'mt' was declared here 1100 | metatarget_t *mt; | ^~ ../../../../../servers/slapd/back-meta/config.c:2689:35: warning: 'i' may be used uninitialized [-Wmaybe-uninitialized] 2689 | for ( ; i < cnt; i++ ) { | ~~^~~~~ ../../../../../servers/slapd/back-meta/config.c:1103:13: note: 'i' was declared here 1103 | int i, rc = 0; | ^ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-perl/.. -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-relay' cd pwmods && make -w -j12 --jobserver-auth=3,4 dynamic libtool: link: (cd ".libs" && rm -f "back_null.so" && ln -s "back_null.so.2.0.200" "back_null.so") make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/pwmods' make[6]: warning: -j12 forced in submake: resetting jobserver mode. /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/bind.o .libs/search.o .libs/config.o .libs/referral.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_dnssrv.so.2 -o .libs/back_dnssrv.so.2.0.200 rm -f version.c version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c ../../../../../build/mkversion -v "2.6.7+dfsg-1~exp1" dummyvalue > version.c version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_perl 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_perl.la init.lo search.lo close.lo config.lo bind.lo compare.lo modify.lo add.lo modrdn.lo delete.lo version.lo -Wl,-E -fstack-protector-strong -L/usr/local/lib -L/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: ( cd ".libs" && rm -f "back_passwd.la" && ln -s "../back_passwd.la" "back_passwd.la" ) libtool: link: (cd ".libs" && rm -f "back_dnssrv.so.2" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so.2") make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-passwd' libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmconf.c -fPIC -DPIC -o .libs/rwmconf.o libtool: link: ( cd ".libs" && rm -f "back_null.la" && ln -s "../back_null.la" "back_null.la" ) libtool: link: (cd ".libs" && rm -f "back_dnssrv.so" && ln -s "back_dnssrv.so.2.0.200" "back_dnssrv.so") make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-null' /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmdn.c -fPIC -DPIC -o .libs/rwmdn.o ../../../../../servers/slapd/overlays/dynlist.c: In function 'dynlist_search': ../../../../../servers/slapd/overlays/dynlist.c:1954:60: warning: 'opattrs' may be used uninitialized [-Wmaybe-uninitialized] 1954 | if ( opattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1879:13: note: 'opattrs' was declared here 1879 | int opattrs, userattrs; | ^~~~~~~ ../../../../../servers/slapd/overlays/dynlist.c:1961:60: warning: 'userattrs' may be used uninitialized [-Wmaybe-uninitialized] 1961 | if ( userattrs ) { | ^ ../../../../../servers/slapd/overlays/dynlist.c:1879:22: note: 'userattrs' was declared here 1879 | int opattrs, userattrs; | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c libtool: link: ( cd ".libs" && rm -f "back_dnssrv.la" && ln -s "../back_dnssrv.la" "back_dnssrv.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-dnssrv' libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/rwmmap.c -fPIC -DPIC -o .libs/rwmmap.o In file included from ../../../../../servers/slapd/back-asyncmeta/meta_result.c:31: ../../../../../servers/slapd/back-asyncmeta/meta_result.c: In function 'asyncmeta_op_handle_result': ../../../../../servers/slapd/back-asyncmeta/../back-ldap/back-ldap.h:111:42: warning: 'msc' may be used uninitialized [-Wmaybe-uninitialized] 111 | #define LDAP_BACK_CONN_ISSET_F(fp,f) (*(fp) & (f)) | ^~~~~ ../../../../../servers/slapd/back-asyncmeta/../back-ldap/back-ldap.h:123:41: note: in expansion of macro 'LDAP_BACK_CONN_ISSET_F' 123 | #define LDAP_BACK_CONN_ISSET(lc,f) LDAP_BACK_CONN_ISSET_F(&(lc)->lc_lcflags, (f)) | ^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/back-asyncmeta.h:76:49: note: in expansion of macro 'LDAP_BACK_CONN_ISSET' 76 | #define META_BACK_CONN_INVALID(lc) LDAP_BACK_CONN_ISSET((lc), META_BACK_FCONN_INVALID) | ^~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:1638:49: note: in expansion of macro 'META_BACK_CONN_INVALID' 1638 | if (!slapd_shutdown && !META_BACK_CONN_INVALID(msc) | ^~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/back-asyncmeta/meta_result.c:1486:29: note: 'msc' was declared here 1486 | a_metasingleconn_t *msc; | ^~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/pwmods/argon2.c -fPIC -DPIC -o .libs/argon2.o libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/seqmod.c -fPIC -DPIC -o .libs/seqmod.o libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/opensock.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/compare.o .libs/result.o .libs/extended.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sock.so.2 -o .libs/back_sock.so.2.0.200 libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/sssvlv.c -fPIC -DPIC -o .libs/sssvlv.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/pwmods/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:50: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:63: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: dummyvalue 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "back_sock.so.2" && ln -s "back_sock.so.2.0.200" "back_sock.so.2") ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] 1281 | static ConfigTable sssvlv_cfg[] = { | ^ ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/sssvlv.c:1281:35: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: link: (cd ".libs" && rm -f "back_sock.so" && ln -s "back_sock.so.2.0.200" "back_sock.so") libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/translucent.c -fPIC -DPIC -o .libs/translucent.o /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o accesslog.la accesslog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/syncprov.c -fPIC -DPIC -o .libs/syncprov.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o argon2.la argon2.lo version.lo -largon2 ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o auditlog.la auditlog.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable translucentcfg[] = { | ^ ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/translucent.c:58:39: warning: missing braces around initializer [-Wmissing-braces] /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o collect.la collect.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_sock.la" && ln -s "../back_sock.la" "back_sock.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o constraint.la constraint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-sock' ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findbase': ../../../../../servers/slapd/overlays/syncprov.c:500:21: warning: variable 'rc' set but not used [-Wunused-but-set-variable] 500 | int rc; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': ../../../../../servers/slapd/overlays/syncprov.c:683:23: warning: variable 'srs' set but not used [-Wunused-but-set-variable] 683 | sync_control *srs = NULL; | ^~~ ../../../../../servers/slapd/overlays/translucent.c: In function 'translucent_bind': ../../../../../servers/slapd/overlays/translucent.c:1282:32: warning: 'save_cb' may be used uninitialized [-Wmaybe-uninitialized] 1282 | op->o_callback = save_cb; | ~~~~~~~~~~~~~~~^~~~~~~~~ ../../../../../servers/slapd/overlays/translucent.c:1257:36: note: 'save_cb' was declared here 1257 | slap_callback sc = { 0 }, *save_cb; | ^~~~~~~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_play_sessionlog': ../../../../../servers/slapd/overlays/syncprov.c:2023:23: warning: unused variable 'delcsn' [-Wunused-variable] 2023 | struct berval delcsn[2]; | ^~~~~~ ../../../../../servers/slapd/overlays/syncprov.c:2022:14: warning: unused variable 'cbuf' [-Wunused-variable] 2022 | char cbuf[LDAP_PVT_CSNSTR_BUFSIZE]; | ^~~~ ../../../../../servers/slapd/overlays/syncprov.c:2020:21: warning: unused variable 'se' [-Wunused-variable] 2020 | slog_entry *se; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_response': ../../../../../servers/slapd/overlays/syncprov.c:2467:22: warning: unused variable 'sm' [-Wunused-variable] 2467 | syncmatches *sm; | ^~ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search': ../../../../../servers/slapd/overlays/syncprov.c:3251:29: warning: unused variable 'sl' [-Wunused-variable] 3251 | sessionlog *sl; | ^~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dds.la dds.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la ../../../../../servers/slapd/overlays/syncprov.c: At top level: ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] 3695 | static ConfigTable spcfg[] = { | ^ ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/syncprov.c:3695:30: warning: missing braces around initializer [-Wmissing-braces] libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-sql/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_sql 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_sql.la init.lo config.lo search.lo bind.lo compare.lo operational.lo entry-id.lo schema-map.lo sql-wrap.lo modify.lo util.lo add.lo delete.lo modrdn.lo api.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lodbc libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/unique.c -fPIC -DPIC -o .libs/unique.o /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-asyncmeta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:54: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:67: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_asyncmeta 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-ldap/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_ldap 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_asyncmeta.la init.lo config.lo search.lo message_queue.lo bind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo map.lo conn.lo candidates.lo dncache.lo meta_result.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/overlays/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c ../../../../../servers/slapd/overlays/valsort.c -fPIC -DPIC -o .libs/valsort.o ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] 89 | static ConfigTable uniquecfg[] = { | ^ ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/unique.c:89:34: warning: missing braces around initializer [-Wmissing-braces] libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/search.o .libs/close.o .libs/config.o .libs/bind.o .libs/compare.o .libs/modify.o .libs/add.o .libs/modrdn.o .libs/delete.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs -L/usr/local/lib -L/usr/lib/aarch64-linux-gnu/perl/5.38/CORE -lperl -ldl -lm -lpthread -lcrypt ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-E -fstack-protector-strong -Wl,-soname -Wl,back_perl.so.2 -o .libs/back_perl.so.2.0.200 ../../../../../servers/slapd/overlays/unique.c: In function 'unique_new_domain': ../../../../../servers/slapd/overlays/unique.c:335:13: warning: variable 'uri_err' set but not used [-Wunused-but-set-variable] 335 | int uri_err = 0; | ^~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_ldap.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo extended.lo chain.lo distproc.lo monitor.lo pbind.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o deref.la deref.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dyngroup.la dyngroup.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_perl.so.2" && ln -s "back_perl.so.2.0.200" "back_perl.so.2") ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] 58 | static ConfigTable valsort_cfats[] = { | ^ ../../../../../servers/slapd/overlays/valsort.c:58:38: warning: missing braces around initializer [-Wmissing-braces] ../../../../../servers/slapd/overlays/valsort.c: In function 'valsort_cf_func': ../../../../../servers/slapd/overlays/valsort.c:204:19: warning: assignment to 'valsort_info **' from incompatible pointer type 'void **' [-Wincompatible-pointer-types] 204 | for ( vip = &on->on_bi.bi_private; *vip; vip = &(*vip)->vi_next ) | ^ libtool: link: (cd ".libs" && rm -f "back_perl.so" && ln -s "back_perl.so.2.0.200" "back_perl.so") libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-meta/.. -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:49: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:62: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_meta 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ libtool: link: ( cd ".libs" && rm -f "back_perl.la" && ln -s "../back_perl.la" "back_perl.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-perl' /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_meta.la init.lo config.lo search.lo bind.lo unbind.lo add.lo compare.lo delete.lo modify.lo modrdn.lo suffixmassage.lo map.lo conn.lo candidates.lo dncache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/argon2.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs -largon2 ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,argon2.so.2 -o .libs/argon2.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/accesslog.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,accesslog.so.2 -o .libs/accesslog.so.2.0.200 /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o dynlist.la dynlist.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/constraint.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,constraint.so.2 -o .libs/constraint.so.2.0.200 libtool: link: (cd ".libs" && rm -f "argon2.so.2" && ln -s "argon2.so.2.0.200" "argon2.so.2") libtool: link: (cd ".libs" && rm -f "accesslog.so.2" && ln -s "accesslog.so.2.0.200" "accesslog.so.2") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/auditlog.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,auditlog.so.2 -o .libs/auditlog.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/collect.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,collect.so.2 -o .libs/collect.so.2.0.200 libtool: link: (cd ".libs" && rm -f "argon2.so" && ln -s "argon2.so.2.0.200" "argon2.so") libtool: link: (cd ".libs" && rm -f "accesslog.so" && ln -s "accesslog.so.2.0.200" "accesslog.so") libtool: link: (cd ".libs" && rm -f "constraint.so.2" && ln -s "constraint.so.2.0.200" "constraint.so.2") libtool: link: (cd ".libs" && rm -f "auditlog.so.2" && ln -s "auditlog.so.2.0.200" "auditlog.so.2") libtool: link: (cd ".libs" && rm -f "collect.so.2" && ln -s "collect.so.2.0.200" "collect.so.2") libtool: link: (cd ".libs" && rm -f "collect.so" && ln -s "collect.so.2.0.200" "collect.so") libtool: link: (cd ".libs" && rm -f "constraint.so" && ln -s "constraint.so.2.0.200" "constraint.so") libtool: link: (cd ".libs" && rm -f "auditlog.so" && ln -s "auditlog.so.2.0.200" "auditlog.so") libtool: link: ( cd ".libs" && rm -f "argon2.la" && ln -s "../argon2.la" "argon2.la" ) libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dds.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dds.so.2 -o .libs/dds.so.2.0.200 make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/pwmods' /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o homedir.la homedir.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "accesslog.la" && ln -s "../accesslog.la" "accesslog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o memberof.la memberof.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "collect.la" && ln -s "../collect.la" "collect.la" ) libtool: link: ( cd ".libs" && rm -f "auditlog.la" && ln -s "../auditlog.la" "auditlog.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o otp.la otp.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "constraint.la" && ln -s "../constraint.la" "constraint.la" ) In function 'url2query', inlined from 'pcache_db_open2' at ../../../../../servers/slapd/overlays/pcache.c:4705:11: /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o ppolicy.la ppolicy.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la -lltdl ../../../../../servers/slapd/overlays/pcache.c:761:12: warning: 'expiry_time' may be used uninitialized [-Wmaybe-uninitialized] 761 | if ( expiry_time <= slap_get_time()) { | ^ ../../../../../servers/slapd/overlays/pcache.c: In function 'pcache_db_open2': ../../../../../servers/slapd/overlays/pcache.c:610:25: note: 'expiry_time' was declared here 610 | time_t expiry_time; | ^~~~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o refint.la refint.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dds.so.2" && ln -s "dds.so.2.0.200" "dds.so.2") libtool: link: (cd ".libs" && rm -f "dds.so" && ln -s "dds.so.2.0.200" "dds.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/deref.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,deref.so.2 -o .libs/deref.so.2.0.200 libtool: link: (cd ".libs" && rm -f "deref.so.2" && ln -s "deref.so.2.0.200" "deref.so.2") libtool: link: ( cd ".libs" && rm -f "dds.la" && ln -s "../dds.la" "dds.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o remoteauth.la remoteauth.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "deref.so" && ln -s "deref.so.2.0.200" "deref.so") ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_findcsn': ../../../../../servers/slapd/overlays/syncprov.c:734:46: warning: 'maxid' may be used uninitialized [-Wmaybe-uninitialized] 734 | cf.f_av_value = si->si_ctxcsn[maxid]; | ^ ../../../../../servers/slapd/overlays/syncprov.c:686:13: note: 'maxid' was declared here 686 | int maxid; | ^~~~~ libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dyngroup.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dyngroup.so.2 -o .libs/dyngroup.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/compare.o .libs/operational.o .libs/entry-id.o .libs/schema-map.o .libs/sql-wrap.o .libs/modify.o .libs/util.o .libs/add.o .libs/delete.o .libs/modrdn.o .libs/api.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lodbc -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_sql.so.2 -o .libs/back_sql.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "deref.la" && ln -s "../deref.la" "deref.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o retcode.la retcode.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o rwm.la rwm.lo rwmconf.lo rwmdn.lo rwmmap.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/message_queue.o .libs/bind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/meta_result.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_asyncmeta.so.2 -o .libs/back_asyncmeta.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/extended.o .libs/chain.o .libs/distproc.o .libs/monitor.o .libs/pbind.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_ldap.so.2 -o .libs/back_ldap.so.2.0.200 libtool: link: (cd ".libs" && rm -f "dyngroup.so.2" && ln -s "dyngroup.so.2.0.200" "dyngroup.so.2") ../../../../../servers/slapd/overlays/pcache.c: In function 'consistency_check': ../../../../../servers/slapd/overlays/pcache.c:3589:49: warning: 'ttl' may be used uninitialized [-Wmaybe-uninitialized] 3589 | } else if ( !templ->ttr && query->expiry_time > ttl ) { | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../../../servers/slapd/overlays/pcache.c:3537:24: note: 'ttl' was declared here 3537 | time_t ttl; | ^~~ libtool: link: (cd ".libs" && rm -f "dyngroup.so" && ln -s "dyngroup.so.2.0.200" "dyngroup.so") libtool: link: (cd ".libs" && rm -f "back_sql.so.2" && ln -s "back_sql.so.2.0.200" "back_sql.so.2") libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so.2" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so.2") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/dynlist.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,dynlist.so.2 -o .libs/dynlist.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_ldap.so.2" && ln -s "back_ldap.so.2.0.200" "back_ldap.so.2") libtool: link: (cd ".libs" && rm -f "back_sql.so" && ln -s "back_sql.so.2.0.200" "back_sql.so") libtool: link: (cd ".libs" && rm -f "back_ldap.so" && ln -s "back_ldap.so.2.0.200" "back_ldap.so") libtool: link: ( cd ".libs" && rm -f "dyngroup.la" && ln -s "../dyngroup.la" "dyngroup.la" ) libtool: link: (cd ".libs" && rm -f "back_asyncmeta.so" && ln -s "back_asyncmeta.so.2.0.200" "back_asyncmeta.so") /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o seqmod.la seqmod.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "dynlist.so.2" && ln -s "dynlist.so.2.0.200" "dynlist.so.2") libtool: link: ( cd ".libs" && rm -f "back_ldap.la" && ln -s "../back_ldap.la" "back_ldap.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-ldap' libtool: link: ( cd ".libs" && rm -f "back_sql.la" && ln -s "../back_sql.la" "back_sql.la" ) libtool: link: (cd ".libs" && rm -f "dynlist.so" && ln -s "dynlist.so.2.0.200" "dynlist.so") make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-sql' libtool: link: ( cd ".libs" && rm -f "back_asyncmeta.la" && ln -s "../back_asyncmeta.la" "back_asyncmeta.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-asyncmeta' libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/refint.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,refint.so.2 -o .libs/refint.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/config.o .libs/search.o .libs/bind.o .libs/unbind.o .libs/add.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/suffixmassage.o .libs/map.o .libs/conn.o .libs/candidates.o .libs/dncache.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_meta.so.2 -o .libs/back_meta.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/ppolicy.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -lltdl -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,ppolicy.so.2 -o .libs/ppolicy.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/otp.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,otp.so.2 -o .libs/otp.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "dynlist.la" && ln -s "../dynlist.la" "dynlist.la" ) libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/homedir.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,homedir.so.2 -o .libs/homedir.so.2.0.200 libtool: link: (cd ".libs" && rm -f "refint.so.2" && ln -s "refint.so.2.0.200" "refint.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o sssvlv.la sssvlv.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: (cd ".libs" && rm -f "back_meta.so.2" && ln -s "back_meta.so.2.0.200" "back_meta.so.2") libtool: link: (cd ".libs" && rm -f "refint.so" && ln -s "refint.so.2.0.200" "refint.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/memberof.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,memberof.so.2 -o .libs/memberof.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_meta.so" && ln -s "back_meta.so.2.0.200" "back_meta.so") libtool: link: (cd ".libs" && rm -f "ppolicy.so.2" && ln -s "ppolicy.so.2.0.200" "ppolicy.so.2") libtool: link: (cd ".libs" && rm -f "otp.so.2" && ln -s "otp.so.2.0.200" "otp.so.2") libtool: link: (cd ".libs" && rm -f "ppolicy.so" && ln -s "ppolicy.so.2.0.200" "ppolicy.so") libtool: link: (cd ".libs" && rm -f "homedir.so.2" && ln -s "homedir.so.2.0.200" "homedir.so.2") libtool: link: (cd ".libs" && rm -f "otp.so" && ln -s "otp.so.2.0.200" "otp.so") libtool: link: ( cd ".libs" && rm -f "refint.la" && ln -s "../refint.la" "refint.la" ) libtool: link: (cd ".libs" && rm -f "memberof.so.2" && ln -s "memberof.so.2.0.200" "memberof.so.2") /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o translucent.la translucent.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "back_meta.la" && ln -s "../back_meta.la" "back_meta.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-meta' libtool: link: (cd ".libs" && rm -f "homedir.so" && ln -s "homedir.so.2.0.200" "homedir.so") libtool: link: (cd ".libs" && rm -f "memberof.so" && ln -s "memberof.so.2.0.200" "memberof.so") libtool: link: ( cd ".libs" && rm -f "otp.la" && ln -s "../otp.la" "otp.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o unique.la unique.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/remoteauth.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,remoteauth.so.2 -o .libs/remoteauth.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/retcode.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,retcode.so.2 -o .libs/retcode.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "ppolicy.la" && ln -s "../ppolicy.la" "ppolicy.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o valsort.la valsort.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "homedir.la" && ln -s "../homedir.la" "homedir.la" ) In function 'syncprov_play_sessionlog', inlined from 'syncprov_op_search' at ../../../../../servers/slapd/overlays/syncprov.c:3395:9: ../../../../../servers/slapd/overlays/syncprov.c:2037:20: warning: 'minsid' may be used uninitialized [-Wmaybe-uninitialized] 2037 | if ( minsid < sl->sl_sids[i] ) { | ^ ../../../../../servers/slapd/overlays/syncprov.c: In function 'syncprov_op_search': libtool: link: (cd ".libs" && rm -f "remoteauth.so.2" && ln -s "remoteauth.so.2.0.200" "remoteauth.so.2") ../../../../../servers/slapd/overlays/syncprov.c:3132:13: note: 'minsid' was declared here 3132 | int minsid, maxsid; | ^~~~~~ libtool: link: (cd ".libs" && rm -f "retcode.so.2" && ln -s "retcode.so.2.0.200" "retcode.so.2") libtool: link: (cd ".libs" && rm -f "remoteauth.so" && ln -s "remoteauth.so.2.0.200" "remoteauth.so") libtool: link: (cd ".libs" && rm -f "retcode.so" && ln -s "retcode.so.2.0.200" "retcode.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/rwm.o .libs/rwmconf.o .libs/rwmdn.o .libs/rwmmap.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,rwm.so.2 -o .libs/rwm.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "memberof.la" && ln -s "../memberof.la" "memberof.la" ) libtool: link: ( cd ".libs" && rm -f "remoteauth.la" && ln -s "../remoteauth.la" "remoteauth.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o pcache.la pcache.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: ( cd ".libs" && rm -f "retcode.la" && ln -s "../retcode.la" "retcode.la" ) libtool: link: (cd ".libs" && rm -f "rwm.so.2" && ln -s "rwm.so.2.0.200" "rwm.so.2") libtool: link: (cd ".libs" && rm -f "rwm.so" && ln -s "rwm.so.2.0.200" "rwm.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/seqmod.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,seqmod.so.2 -o .libs/seqmod.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "rwm.la" && ln -s "../rwm.la" "rwm.la" ) libtool: link: (cd ".libs" && rm -f "seqmod.so.2" && ln -s "seqmod.so.2.0.200" "seqmod.so.2") libtool: link: (cd ".libs" && rm -f "seqmod.so" && ln -s "seqmod.so.2.0.200" "seqmod.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/sssvlv.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,sssvlv.so.2 -o .libs/sssvlv.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "seqmod.la" && ln -s "../seqmod.la" "seqmod.la" ) libtool: link: (cd ".libs" && rm -f "sssvlv.so.2" && ln -s "sssvlv.so.2.0.200" "sssvlv.so.2") libtool: link: (cd ".libs" && rm -f "sssvlv.so" && ln -s "sssvlv.so.2.0.200" "sssvlv.so") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/unique.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,unique.so.2 -o .libs/unique.so.2.0.200 libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/translucent.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,translucent.so.2 -o .libs/translucent.so.2.0.200 libtool: link: ( cd ".libs" && rm -f "sssvlv.la" && ln -s "../sssvlv.la" "sssvlv.la" ) libtool: link: (cd ".libs" && rm -f "unique.so.2" && ln -s "unique.so.2.0.200" "unique.so.2") libtool: link: (cd ".libs" && rm -f "unique.so" && ln -s "unique.so.2.0.200" "unique.so") libtool: link: (cd ".libs" && rm -f "translucent.so.2" && ln -s "translucent.so.2.0.200" "translucent.so.2") libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/valsort.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,valsort.so.2 -o .libs/valsort.so.2.0.200 libtool: link: (cd ".libs" && rm -f "translucent.so" && ln -s "translucent.so.2.0.200" "translucent.so") libtool: link: ( cd ".libs" && rm -f "unique.la" && ln -s "../unique.la" "unique.la" ) libtool: link: ( cd ".libs" && rm -f "translucent.la" && ln -s "../translucent.la" "translucent.la" ) libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pcache.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pcache.so.2 -o .libs/pcache.so.2.0.200 libtool: link: (cd ".libs" && rm -f "valsort.so.2" && ln -s "valsort.so.2.0.200" "valsort.so.2") libtool: link: (cd ".libs" && rm -f "valsort.so" && ln -s "valsort.so.2.0.200" "valsort.so") libtool: link: ( cd ".libs" && rm -f "valsort.la" && ln -s "../valsort.la" "valsort.la" ) libtool: link: (cd ".libs" && rm -f "pcache.so.2" && ln -s "pcache.so.2.0.200" "pcache.so.2") libtool: link: (cd ".libs" && rm -f "pcache.so" && ln -s "pcache.so.2.0.200" "pcache.so") libtool: link: ( cd ".libs" && rm -f "pcache.la" && ln -s "../pcache.la" "pcache.la" ) /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o syncprov.la syncprov.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/syncprov.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,syncprov.so.2 -o .libs/syncprov.so.2.0.200 libtool: link: (cd ".libs" && rm -f "syncprov.so.2" && ln -s "syncprov.so.2.0.200" "syncprov.so.2") libtool: link: (cd ".libs" && rm -f "syncprov.so" && ln -s "syncprov.so.2.0.200" "syncprov.so") libtool: link: ( cd ".libs" && rm -f "syncprov.la" && ln -s "../syncprov.la" "syncprov.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/overlays' /bin/bash ../../../libtool --tag=disable-static --mode=compile aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c libtool: compile: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../../include -I../../../../../include -I.. -I../../../../../servers/slapd/back-mdb/.. -I../../../../../servers/slapd/back-mdb/../../../libraries/liblmdb -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_IMPORT -c version.c -fPIC -DPIC -o .libs/version.o version.c:20:48: warning: macro "__DATE__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:20:61: warning: macro "__TIME__" might prevent reproducible builds [-Wdate-time] 20 | "@(#) $OpenLDAP: back_mdb 2.6.7+dfsg-1~exp1 (" __DATE__ " " __TIME__ ") $\n" | ^~~~~~~~ version.c:19:19: warning: '__Version' defined but not used [-Wunused-const-variable=] 19 | static const char __Version[] = | ^~~~~~~~~ version.c:15:19: warning: 'copyright' defined but not used [-Wunused-const-variable=] 15 | static const char copyright[] = | ^~~~~~~~~ /bin/bash ../../../libtool --tag=disable-static --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -version-info 2:200:0 -rpath /usr/lib/ldap -module -o back_mdb.la init.lo tools.lo config.lo add.lo bind.lo compare.lo delete.lo modify.lo modrdn.lo search.lo extended.lo operational.lo attr.lo index.lo key.lo filterindex.lo dn2entry.lo dn2id.lo id2entry.lo idl.lo nextid.lo monitor.lo mdb.lo midl.lo version.lo ../../../libraries/libldap/libldap.la ../../../libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/init.o .libs/tools.o .libs/config.o .libs/add.o .libs/bind.o .libs/compare.o .libs/delete.o .libs/modify.o .libs/modrdn.o .libs/search.o .libs/extended.o .libs/operational.o .libs/attr.o .libs/index.o .libs/key.o .libs/filterindex.o .libs/dn2entry.o .libs/dn2id.o .libs/id2entry.o .libs/idl.o .libs/nextid.o .libs/monitor.o .libs/mdb.o .libs/midl.o .libs/version.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs ../../../libraries/libldap/.libs/libldap.so ../../../libraries/liblber/.libs/liblber.so -g -O2 -fstack-protector-strong -mbranch-protection=standard -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,back_mdb.so.2 -o .libs/back_mdb.so.2.0.200 libtool: link: (cd ".libs" && rm -f "back_mdb.so.2" && ln -s "back_mdb.so.2.0.200" "back_mdb.so.2") libtool: link: (cd ".libs" && rm -f "back_mdb.so" && ln -s "back_mdb.so.2.0.200" "back_mdb.so") libtool: link: ( cd ".libs" && rm -f "back_mdb.la" && ln -s "../back_mdb.la" "back_mdb.la" ) make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd/back-mdb' touch all-cffiles make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/slapd' Entering subdirectory lloadd make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/lloadd' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers/lloadd' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/servers' Entering subdirectory tests make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/tests' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/tests Entering subdirectory progs make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/tests/progs' aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-tester.o ../../../../tests/progs/slapd-tester.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-common.o ../../../../tests/progs/slapd-common.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-search.o ../../../../tests/progs/slapd-search.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-read.o ../../../../tests/progs/slapd-read.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-addel.o ../../../../tests/progs/slapd-addel.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modrdn.o ../../../../tests/progs/slapd-modrdn.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-modify.o ../../../../tests/progs/slapd-modify.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-bind.o ../../../../tests/progs/slapd-bind.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-mtread.o ../../../../tests/progs/slapd-mtread.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o ldif-filter.o ../../../../tests/progs/ldif-filter.c aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -I../../include -I../../../../include -Wdate-time -D_FORTIFY_SOURCE=2 -Wdate-time -D_FORTIFY_SOURCE=2 -c -o slapd-watcher.o ../../../../tests/progs/slapd-watcher.c ../../../../tests/progs/slapd-tester.c: In function 'get_search_filters': ../../../../tests/progs/slapd-addel.c:40:1: warning: 'get_add_entry' declared 'static' but never defined [-Wunused-function] 40 | get_add_entry( char *filename ); | ^~~~~~~~~~~~~ ../../../../tests/progs/slapd-tester.c:920:33: warning: variable 'got_URL' set but not used [-Wunused-but-set-variable] 920 | int got_URL = 0; | ^~~~~~~ ../../../../tests/progs/slapd-addel.c:142:1: warning: 'addmodifyop' defined but not used [-Wunused-function] 142 | addmodifyop( LDAPMod ***pmodsp, int modop, char *attr, char *value, int vlen ) | ^~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:163:25: warning: unused variable 'passwd' [-Wunused-variable] 163 | struct berval passwd = { 0, NULL }; | ^~~~~~ ../../../../tests/progs/slapd-mtread.c:162:26: warning: unused variable 'manager' [-Wunused-variable] 162 | char *manager = NULL; | ^~~~~~~ ../../../../tests/progs/slapd-common.c: In function 'tester_init_ld': ../../../../tests/progs/slapd-common.c:478:13: warning: 'rc' may be used uninitialized [-Wmaybe-uninitialized] 478 | int rc, do_retry = config->retries; | ^~ ../../../../tests/progs/slapd-mtread.c: In function 'do_read.isra': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 666 | thread_verbose( idx, thrstr ); | ~~~~~~ In file included from /usr/include/stdio.h:964, from ../../../../tests/progs/slapd-mtread.c:31: In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_read.isra' at ../../../../tests/progs/slapd-mtread.c:666:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_read.isra': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 671 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_read.isra' at ../../../../tests/progs/slapd-mtread.c:671:2: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-addel slapd-addel.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-modify slapd-modify.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-search slapd-search.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-bind slapd-bind.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 356 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:356:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 367 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:367:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 518 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:518:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 552 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:552:4, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o ldif-filter ldif-filter.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 575 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random' at ../../../../tests/progs/slapd-mtread.c:575:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:373:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 596 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random2' at ../../../../tests/progs/slapd-mtread.c:596:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onethread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 650 | thread_verbose( idx, thrstr ); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_random2' at ../../../../tests/progs/slapd-mtread.c:650:2, inlined from 'do_onethread' at ../../../../tests/progs/slapd-mtread.c:370:5: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-read slapd-read.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 444 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:444:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 455 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:455:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'do_onerwthread': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 8168 and 8178 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 487 | thread_verbose(idx, thrstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'do_onerwthread' at ../../../../tests/progs/slapd-mtread.c:487:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 15 and 8216 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:268:61: warning: '%s' directive argument is null [-Wformat-truncation=] 268 | snprintf(outstr, BUFSIZ, "MT Test Start: conns: %d (%s)", noconns, uri); | ^~ ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 277 | thread_verbose(-1, outstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'main' at ../../../../tests/progs/slapd-mtread.c:277:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ ../../../../tests/progs/slapd-mtread.c: In function 'main': ../../../../tests/progs/slapd-mtread.c:128:50: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size 8177 [-Wformat-truncation=] 128 | snprintf(thrstr, BUFSIZ, "tidx: %d says: %s", idx, string); | ^~ ...... 283 | thread_verbose(-1, outstr); | ~~~~~~ In function 'snprintf', inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:128:2, inlined from 'thread_verbose' at ../../../../tests/progs/slapd-mtread.c:122:1, inlined from 'main' at ../../../../tests/progs/slapd-mtread.c:283:3: /usr/include/aarch64-linux-gnu/bits/stdio2.h:54:10: note: '__builtin___snprintf_chk' output between 16 and 8207 bytes into a destination of size 8192 54 | return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 55 | __glibc_objsize (__s), __fmt, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 56 | __va_arg_pack ()); | ~~~~~~~~~~~~~~~~~ /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-bind slapd-bind.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modrdn slapd-modrdn.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/ldif-filter ldif-filter.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-modify slapd-modify.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-tester slapd-tester.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-addel slapd-addel.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-search slapd-search.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt /bin/bash ../../libtool --mode=link aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z,relro -Wl,-z,now -o slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/libldap/libldap.la ../../libraries/liblutil/liblutil.a ../../libraries/libldap/libldap.la ../../libraries/liblber/liblber.la -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-read slapd-read.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-mtread slapd-mtread.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-watcher slapd-watcher.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt libtool: link: aarch64-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/slapd-tester slapd-tester.o slapd-common.o ../../libraries/liblutil/liblutil.a ../../libraries/libldap/.libs/libldap.so ../../libraries/liblber/.libs/liblber.so -lsasl2 -lgnutls -lcrypt make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/tests/progs' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/tests' Entering subdirectory doc make[4]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc Entering subdirectory man make[5]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man' Making all in /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man Entering subdirectory man1 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man1' PAGES=`cd ../../../../../doc/man/man1; echo *.1`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.7+dfsg-1~exp1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/aarch64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/01/29%' \ ../../../../../doc/man/man1/$page \ | (cd ../../../../../doc/man/man1; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man1' Entering subdirectory man3 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man3' PAGES=`cd ../../../../../doc/man/man3; echo *.3`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.7+dfsg-1~exp1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/aarch64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/01/29%' \ ../../../../../doc/man/man3/$page \ | (cd ../../../../../doc/man/man3; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man3' Entering subdirectory man5 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man5' PAGES=`cd ../../../../../doc/man/man5; echo *.5`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.7+dfsg-1~exp1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/aarch64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/01/29%' \ ../../../../../doc/man/man5/$page \ | (cd ../../../../../doc/man/man5; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man5' Entering subdirectory man8 make[6]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man8' PAGES=`cd ../../../../../doc/man/man8; echo *.8`; \ for page in $PAGES; do \ sed -e "s%LDVERSION%2.6.7+dfsg-1~exp1%" \ -e 's%ETCDIR%/etc/ldap%g' \ -e 's%LOCALSTATEDIR%/var%' \ -e 's%SYSCONFDIR%/etc/ldap%' \ -e 's%DATADIR%/usr/share/ldap%' \ -e 's%SBINDIR%/usr/sbin%' \ -e 's%BINDIR%/usr/bin%' \ -e 's%LIBDIR%/usr/lib/aarch64-linux-gnu%' \ -e 's%LIBEXECDIR%/usr/lib%' \ -e 's%MODULEDIR%/usr/lib/ldap%' \ -e 's%RELEASEDATE%2024/01/29%' \ ../../../../../doc/man/man8/$page \ | (cd ../../../../../doc/man/man8; soelim -) > $page.tmp; \ done make[6]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man/man8' make[5]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc/man' make[4]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/doc' make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/debian/build' # passwd/sha2 needs special handling, see #1030716 and LP: #2000817 for mod in autogroup lastbind passwd passwd/pbkdf2 passwd/sha2 smbk5pwd; do \ if [ "$mod" = "passwd/sha2" ]; then \ EXTRA_OPT="-fno-strict-aliasing"; \ else \ EXTRA_OPT=""; \ fi; \ dh_auto_build -Dcontrib/slapd-modules/$mod -Bcontrib/slapd-modules/$mod -- LDAP_BUILD='/build/reproducible-path/openldap-2.6.7+dfsg/debian/build' OPT= prefix=/usr ldap_subdir=/ldap moduledir='$(libdir)$(ldap_subdir)' OPT+=$EXTRA_OPT || exit $?; \ done cd contrib/slapd-modules/autogroup && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/autogroup' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -fPIC -DPIC -o .libs/autogroup.o autogroup.c: In function 'autogroup_delete_entry': autogroup.c:963:40: warning: variable 'age_prev' set but not used [-Wunused-but-set-variable] 963 | autogroup_entry_t *age, *age_prev, *age_next; | ^~~~~~~~ In file included from ../../../servers/slapd/slap.h:49, from autogroup.c:33: autogroup.c: In function 'autogroup_response': autogroup.c:1100:50: warning: format '%s' expects argument of type 'char *', but argument 4 has type 'struct berval' [-Wformat=] 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:160:59: note: in definition of macro 'Log' 160 | lutil_debug( ldap_debug, (level), __VA_ARGS__ ); \ | ^~~~~~~~~~~ autogroup.c:1100:25: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ^~~~~ autogroup.c:1100:82: note: format string is defined here 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ~^ | | | char * autogroup.c:1100:50: warning: format '%s' expects argument of type 'char *', but argument 3 has type 'struct berval' [-Wformat=] 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ../../../include/ldap_log.h:162:62: note: in definition of macro 'Log' 162 | syslog( LDAP_LEVEL_MASK((severity)), __VA_ARGS__ ); \ | ^~~~~~~~~~~ autogroup.c:1100:25: note: in expansion of macro 'Debug' 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ^~~~~ autogroup.c:1100:82: note: format string is defined here 1100 | Debug( LDAP_DEBUG_TRACE, "autogroup_response MODRDN to <%s>\n", op->orr_newDN ); | ~^ | | | char * autogroup.c: At top level: autogroup.c:1689:30: warning: missing braces around initializer [-Wmissing-braces] 1689 | static ConfigTable agcfg[] = { | ^ autogroup.c:1689:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1689:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c:1689:30: warning: missing braces around initializer [-Wmissing-braces] autogroup.c: In function 'ag_cfgen': autogroup.c:1914:33: warning: too many arguments for format [-Wformat-extra-args] 1914 | "\"autogroup-attrset \": " | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c autogroup.c -o autogroup.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o autogroup.la autogroup.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/autogroup.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,autogroup.so.0 -o .libs/autogroup.so.0.0.0 libtool: link: (cd ".libs" && rm -f "autogroup.so.0" && ln -s "autogroup.so.0.0.0" "autogroup.so.0") libtool: link: (cd ".libs" && rm -f "autogroup.so" && ln -s "autogroup.so.0.0.0" "autogroup.so") libtool: link: ar cr .libs/autogroup.a autogroup.o libtool: link: ranlib .libs/autogroup.a libtool: link: ( cd ".libs" && rm -f "autogroup.la" && ln -s "../autogroup.la" "autogroup.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/autogroup' cd contrib/slapd-modules/lastbind && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/lastbind' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -fPIC -DPIC -o .libs/lastbind.o lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] 69 | static ConfigTable lastbindcfg[] = { | ^ lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c:69:36: warning: missing braces around initializer [-Wmissing-braces] lastbind.c: In function 'lastbind_bind_response': lastbind.c:124:32: warning: unused variable 'lbi' [-Wunused-variable] 124 | lastbind_info *lbi = (lastbind_info *) op->o_callback->sc_private; | ^~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DSLAPD_OVER_LASTBIND=SLAPD_MOD_DYNAMIC -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c lastbind.c -o lastbind.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o lastbind.la lastbind.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/lastbind.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,lastbind.so.0 -o .libs/lastbind.so.0.0.0 libtool: link: (cd ".libs" && rm -f "lastbind.so.0" && ln -s "lastbind.so.0.0.0" "lastbind.so.0") libtool: link: (cd ".libs" && rm -f "lastbind.so" && ln -s "lastbind.so.0.0.0" "lastbind.so") libtool: link: ar cr .libs/lastbind.a lastbind.o libtool: link: ranlib .libs/lastbind.a libtool: link: ( cd ".libs" && rm -f "lastbind.la" && ln -s "../lastbind.la" "lastbind.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/lastbind' cd contrib/slapd-modules/passwd && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -fPIC -DPIC -o .libs/apr1.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -fPIC -DPIC -o .libs/netscape.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c netscape.c -o netscape.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -c apr1.c -o apr1.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-netscape.la netscape.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-apr1.la apr1.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/netscape.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-netscape.so.0 -o .libs/pw-netscape.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-netscape.so.0" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so.0") libtool: link: (cd ".libs" && rm -f "pw-netscape.so" && ln -s "pw-netscape.so.0.0.0" "pw-netscape.so") libtool: link: ar cr .libs/pw-netscape.a netscape.o libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/apr1.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-apr1.so.0 -o .libs/pw-apr1.so.0.0.0 libtool: link: ranlib .libs/pw-netscape.a libtool: link: ( cd ".libs" && rm -f "pw-netscape.la" && ln -s "../pw-netscape.la" "pw-netscape.la" ) libtool: link: (cd ".libs" && rm -f "pw-apr1.so.0" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so.0") libtool: link: (cd ".libs" && rm -f "pw-apr1.so" && ln -s "pw-apr1.so.0.0.0" "pw-apr1.so") libtool: link: ar cr .libs/pw-apr1.a apr1.o libtool: link: ranlib .libs/pw-apr1.a libtool: link: ( cd ".libs" && rm -f "pw-apr1.la" && ln -s "../pw-apr1.la" "pw-apr1.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd' cd contrib/slapd-modules/passwd/pbkdf2 && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/pbkdf2' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -fPIC -DPIC -o .libs/pw-pbkdf2.o pw-pbkdf2.c:19: warning: "_GNU_SOURCE" redefined 19 | #define _GNU_SOURCE | : note: this is the location of the previous definition libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c pw-pbkdf2.c -o pw-pbkdf2.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-pbkdf2.la pw-pbkdf2.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la -lnettle libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/pw-pbkdf2.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -lnettle -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-pbkdf2.so.0 -o .libs/pw-pbkdf2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so.0" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so.0") libtool: link: (cd ".libs" && rm -f "pw-pbkdf2.so" && ln -s "pw-pbkdf2.so.0.0.0" "pw-pbkdf2.so") libtool: link: ar cr .libs/pw-pbkdf2.a pw-pbkdf2.o libtool: link: ranlib .libs/pw-pbkdf2.a libtool: link: ( cd ".libs" && rm -f "pw-pbkdf2.la" && ln -s "../pw-pbkdf2.la" "pw-pbkdf2.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/pbkdf2' cd contrib/slapd-modules/passwd/sha2 && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+=-fno-strict-aliasing make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/sha2' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -fPIC -DPIC -o .libs/sha2.o libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -fPIC -DPIC -o .libs/slapd-sha2.o sha2.c:569:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 569 | void SHA256_Final(sha2_byte digest[], SHA256_CTX* context) { | ~~~~~~~~~~^~~~~~~~ In file included from sha2.c:38: sha2.h:171:19: note: previously declared as 'uint8_t[32]' {aka 'unsigned char[32]'} 171 | void SHA256_Final(uint8_t[SHA256_DIGEST_LENGTH], SHA256_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:634:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 634 | char *SHA256_End(SHA256_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:172:31: note: previously declared as 'char[65]' 172 | char* SHA256_End(SHA256_CTX*, char[SHA256_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:936:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 936 | void SHA512_Final(sha2_byte digest[], SHA512_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:183:19: note: previously declared as 'uint8_t[64]' {aka 'unsigned char[64]'} 183 | void SHA512_Final(uint8_t[SHA512_DIGEST_LENGTH], SHA512_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:965:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 965 | char *SHA512_End(SHA512_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:184:31: note: previously declared as 'char[129]' 184 | char* SHA512_End(SHA512_CTX*, char[SHA512_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1011:29: warning: argument 1 of type 'sha2_byte[]' {aka 'unsigned char[]'} with mismatched bound [-Warray-parameter=] 1011 | void SHA384_Final(sha2_byte digest[], SHA384_CTX* context) { | ~~~~~~~~~~^~~~~~~~ sha2.h:177:19: note: previously declared as 'uint8_t[48]' {aka 'unsigned char[48]'} 177 | void SHA384_Final(uint8_t[SHA384_DIGEST_LENGTH], SHA384_CTX*); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ sha2.c:1040:44: warning: argument 2 of type 'char[]' with mismatched bound [-Warray-parameter=] 1040 | char *SHA384_End(SHA384_CTX* context, char buffer[]) { | ~~~~~^~~~~~~~ sha2.h:178:31: note: previously declared as 'char[97]' 178 | char* SHA384_End(SHA384_CTX*, char[SHA384_DIGEST_STRING_LENGTH]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c slapd-sha2.c -o slapd-sha2.o >/dev/null 2>&1 libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -fno-strict-aliasing -Wdate-time -D_FORTIFY_SOURCE=2 -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../../include -I../../../../servers/slapd -c sha2.c -o sha2.o >/dev/null 2>&1 /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=link gcc -Wl,-z,relro -Wl,-z,now -version-info 0:0:0 -rpath /usr/lib/ldap -module -o pw-sha2.la slapd-sha2.lo sha2.lo /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/libldap.la /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/liblber.la libtool: link: aarch64-linux-gnu-gcc -shared -fPIC -DPIC .libs/slapd-sha2.o .libs/sha2.o -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs -Wl,-rpath -Wl,/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/libldap/.libs/libldap.so /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libraries/liblber/.libs/liblber.so -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-soname -Wl,pw-sha2.so.0 -o .libs/pw-sha2.so.0.0.0 libtool: link: (cd ".libs" && rm -f "pw-sha2.so.0" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so.0") libtool: link: (cd ".libs" && rm -f "pw-sha2.so" && ln -s "pw-sha2.so.0.0.0" "pw-sha2.so") libtool: link: ar cr .libs/pw-sha2.a slapd-sha2.o sha2.o libtool: link: ranlib .libs/pw-sha2.a libtool: link: ( cd ".libs" && rm -f "pw-sha2.la" && ln -s "../pw-sha2.la" "pw-sha2.la" ) make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/passwd/sha2' cd contrib/slapd-modules/smbk5pwd && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= make[3]: Entering directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/smbk5pwd' /build/reproducible-path/openldap-2.6.7+dfsg/debian/build/libtool --mode=compile gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c libtool: compile: gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/openldap-2.6.7+dfsg=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -mbranch-protection=standard -Wall -D_FILE_OFFSET_BITS=64 -D_GNU_SOURCE -Wdate-time -D_FORTIFY_SOURCE=2 -DDO_KRB5 -DDO_SAMBA -DDO_SHADOW -I/build/reproducible-path/openldap-2.6.7+dfsg/debian/build/include -I../../../include -I../../../servers/slapd -I/usr/include/heimdal -c smbk5pwd.c -fPIC -DPIC -o .libs/smbk5pwd.o smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] 624 | static ConfigTable smbk5pwd_cfats[] = { | ^ smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c:624:39: warning: missing braces around initializer [-Wmissing-braces] smbk5pwd.c: In function 'smbk5pwd_modules_init': smbk5pwd.c:917:23: error: implicit declaration of function 'kadm5_s_init_with_password_ctx'; did you mean 'kadm5_init_with_password_ctx'? [-Werror=implicit-function-declaration] 917 | ret = kadm5_s_init_with_password_ctx( context, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | kadm5_init_with_password_ctx smbk5pwd.c:924:25: warning: 'krb5_get_error_string' is deprecated [-Wdeprecated-declarations] 924 | err_str = krb5_get_error_string( context ); | ^~~~~~~ In file included from /usr/include/heimdal/krb5.h:967, from smbk5pwd.c:45: /usr/include/heimdal/krb5-protos.h:4188:1: note: declared here 4188 | krb5_get_error_string (krb5_context /*context*/) | ^~~~~~~~~~~~~~~~~~~~~ smbk5pwd.c:926:33: warning: 'krb5_get_err_text' is deprecated [-Wdeprecated-declarations] 926 | err_msg = (char *)krb5_get_err_text( context, ret ); | ^~~~~~~ /usr/include/heimdal/krb5-protos.h:4152:1: note: declared here 4152 | krb5_get_err_text ( | ^~~~~~~~~~~~~~~~~ smbk5pwd.c:931:33: warning: 'krb5_free_error_string' is deprecated [-Wdeprecated-declarations] 931 | krb5_free_error_string( context, err_str ); | ^~~~~~~~~~~~~~~~~~~~~~ /usr/include/heimdal/krb5-protos.h:3721:1: note: declared here 3721 | krb5_free_error_string ( | ^~~~~~~~~~~~~~~~~~~~~~ cc1: some warnings being treated as errors make[3]: *** [Makefile:60: smbk5pwd.lo] Error 1 make[3]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg/contrib/slapd-modules/smbk5pwd' dh_auto_build: error: cd contrib/slapd-modules/smbk5pwd && make -j12 "INSTALL=install --strip-program=true" LDAP_BUILD=/build/reproducible-path/openldap-2.6.7\+dfsg/debian/build OPT= prefix=/usr ldap_subdir=/ldap moduledir=\$\(libdir\)\$\(ldap_subdir\) OPT\+= returned exit code 2 make[2]: *** [debian/rules:84: override_dh_auto_build] Error 25 make[2]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg' make[1]: *** [debian/rules:54: build] Error 2 make[1]: Leaving directory '/build/reproducible-path/openldap-2.6.7+dfsg' make: *** [debian/rules:56: binary] Error 2 dpkg-buildpackage: error: debian/rules binary subprocess returned exit status 2 I: copying local configuration E: Failed autobuilding of package I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/2944406 and its subdirectories Mon May 6 11:16:44 UTC 2024 W: No second build log, what happened?